Bug#792519: systemd-logind fails to start on system using LDAP

Daniel Schepler dschepler at gmail.com
Wed Jul 15 18:01:13 BST 2015


Package: systemd
Version: 222-1
Severity: important

Since about a week ago, when systemd got upgraded to 221-1, the system almost
always does not boot properly.  It gets to the kdm prompt, but then trying to
log in to a KDE session as an LDAP user takes a very long time - also even
logging in on the console takes a minute or so.  It would appear that systemd-
logind is unable to start.

The only way I've been able to work around this is: edit /etc/nsswitch.conf to
disable ldap, reboot, login as root and reenable ldap in /etc/nsswitch.conf,
then restart nscd and kdm.  Even then, a KDE session run as an LDAP user
doesn't fully work - it first warns about being unable to start the KDE power
service (or something like that) and then eventually plasma-desktop crashes.
(I'm guessing that the inability to restart the system dbus instance is causing
issues here.)  So, I end up having to log in using my local backup account,
then su to my real LDAP account in a terminal.

The failure to boot properly isn't 100% reproducible, but I'd say it fails
about 80-90% of the time.

(I'm still running testing, I just upgraded systemd packages manually to the
version from unstable to satisfy reportbug - and version 222-1 still manifests
the same problem.)

I'll attach the output of journalctl from a broken boot.



-- Package-specific info:

-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages systemd depends on:
ii  adduser         3.113+nmu3
ii  libacl1         2.2.52-2
ii  libapparmor1    2.9.2-3
ii  libaudit1       1:2.4.2-1
ii  libblkid1       2.26.2-6
ii  libc6           2.19-18
ii  libcap2         1:2.24-9
ii  libcap2-bin     1:2.24-9
ii  libcryptsetup4  2:1.6.6-5
ii  libgcrypt20     1.6.3-2
ii  libkmod2        20-1
ii  liblzma5        5.1.1alpha+20120614-2.1
ii  libmount1       2.26.2-6
ii  libpam0g        1.1.8-3.1
ii  libseccomp2     2.2.1-2
ii  libselinux1     2.3-2+b1
ii  libsystemd0     222-1
ii  mount           2.26.2-6
ii  sysv-rc         2.88dsf-59.2
ii  udev            222-1
ii  util-linux      2.26.2-6

Versions of packages systemd recommends:
ii  dbus            1.8.18-1
ii  libpam-systemd  222-1

Versions of packages systemd suggests:
pn  systemd-ui  <none>

-- no debconf information
-------------- next part --------------
[EXTENDED]   /lib/systemd/system/systemd-timesyncd.service -> /lib/systemd/system/systemd-timesyncd.service.d/disable-with-time-daemon.conf
[EXTENDED]   /lib/systemd/system/rc-local.service -> /lib/systemd/system/rc-local.service.d/debian.conf
[EXTENDED]   /run/systemd/system/session-3.scope -> /run/systemd/system/session-3.scope.d/50-After-systemd-user-sessions\x2eservice.conf
[EXTENDED]   /run/systemd/system/session-3.scope -> /run/systemd/system/session-3.scope.d/50-SendSIGHUP.conf
[EXTENDED]   /run/systemd/system/session-3.scope -> /run/systemd/system/session-3.scope.d/50-After-systemd-logind\x2eservice.conf
[EXTENDED]   /run/systemd/system/session-3.scope -> /run/systemd/system/session-3.scope.d/50-Slice.conf
[EXTENDED]   /run/systemd/system/session-3.scope -> /run/systemd/system/session-3.scope.d/50-Description.conf

7 overridden configuration files found.
-------------- next part --------------
-> Unit systemd-random-seed.service:
	Description: Load/Save Random Seed
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-random-seed.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: urandom.service
	Name: systemd-random-seed.service
	Documentation: man:systemd-random-seed.service(8)
	Documentation: man:random(4)
	Fragment Path: /lib/systemd/system/systemd-random-seed.service
	Condition Timestamp: Wed 2015-07-15 09:37:53 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:53 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: sysinit.target
	Before: networking.service
	After: -.mount
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: -.mount
	References: shutdown.target
	References: systemd-remount-fs.service
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: networking.service
	RequiresMountsFor: /var/lib/systemd/random-seed
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-random-seed load
			PID: 317
			Start Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-random-seed save
-> Unit syslog.socket:
	Description: Syslog Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: syslog.socket
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/syslog
	Fragment Path: /lib/systemd/system/syslog.socket
	Condition Timestamp: Wed 2015-07-15 09:37:52 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:52 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: -.slice
	Wants: systemd-setup-dgram-qlen.service
	RequiredBy: rsyslog.service
	Conflicts: shutdown.target
	ConflictedBy: emergency.service
	Before: shutdown.target
	Before: sockets.target
	Before: rsyslog.service
	Before: systemd-journald.service
	After: -.slice
	After: -.mount
	After: systemd-setup-dgram-qlen.service
	Triggers: rsyslog.service
	References: sockets.target
	References: rsyslog.service
	References: systemd-setup-dgram-qlen.service
	References: shutdown.target
	References: -.slice
	References: -.mount
	ReferencedBy: emergency.service
	ReferencedBy: systemd-setup-dgram-qlen.service
	ReferencedBy: rsyslog.service
	ReferencedBy: systemd-journald.service
	RequiresMountsFor: /run/systemd/journal/syslog
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	ListenDatagram: /run/systemd/journal/syslog
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-dm\x2d1.device:
	Description: /dev/dm-1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-dm\x2d1.device
	Following: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.device
	Following Set Member: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-deb\x2ddschepler-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-1
-> Unit sys-devices-platform-dell\x2dlaptop-rfkill-rfkill1.device:
	Description: /sys/devices/platform/dell-laptop/rfkill/rfkill1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-dell\x2dlaptop-rfkill-rfkill1.device
	Following Set Member: sys-subsystem-rfkill-devices-rfkill1.device
	Job Timeout: 1min 30s
	Wants: systemd-rfkill at rfkill1.service
	References: systemd-rfkill at rfkill1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/dell-laptop/rfkill/rfkill1
-> Unit sys-devices-pci0000:00-0000:00:1b.0-sound-card1.device:
	Description: 8 Series/C220 Series Chipset High Definition Audio Controller
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1b.0-sound-card1.device
	Job Timeout: 1min 30s
	Wants: sound.target
	References: sound.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1b.0/sound/card1
-> Unit systemd-machine-id-commit.service:
	Description: Commit a transient machine-id on disk
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-machine-id-commit.service
	Documentation: man:systemd-machine-id-commit.service(8)
	Fragment Path: /lib/systemd/system/systemd-machine-id-commit.service
	ConditionPathIsMountPoint: /etc/machine-id failed
	ConditionPathIsReadWrite: /etc untested
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: no
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: local-fs.target
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: shutdown.target
	References: sysinit.target
	References: systemd-journald.socket
	References: local-fs.target
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-machine-id-commit
-> Unit systemd-networkd.service:
	Description: Network Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-networkd.service
	Documentation: man:systemd-networkd.service(8)
	Fragment Path: /lib/systemd/system/systemd-networkd.service
	ConditionCapability: CAP_NET_ADMIN untested
	Wants: network.target
	Wants: system.slice
	Wants: org.freedesktop.network1.busname
	Conflicts: shutdown.target
	Before: systemd-resolved.service
	Before: network.target
	Before: multi-user.target
	Before: shutdown.target
	After: network-pre.target
	After: systemd-sysusers.service
	After: systemd-journald.socket
	After: system.slice
	After: dbus.service
	After: org.freedesktop.network1.busname
	After: systemd-udevd.service
	TriggeredBy: org.freedesktop.network1.busname
	References: systemd-udevd.service
	References: multi-user.target
	References: network.target
	References: network-pre.target
	References: systemd-sysusers.service
	References: systemd-journald.socket
	References: system.slice
	References: dbus.service
	References: org.freedesktop.network1.busname
	References: shutdown.target
	ReferencedBy: systemd-resolved.service
	ReferencedBy: org.freedesktop.network1.busname
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: on-failure
	NotifyAccess: main
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: yes
	ProtectSystem: full
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_chown cap_dac_override cap_fowner cap_setgid cap_setuid cap_setpcap cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw
	-> ExecStart:
		Command Line: /lib/systemd/systemd-networkd
-> Unit dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap:
	Description: /dev/mapper/deb--dschepler-swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Following Set Member: dev-deb\x2ddschepler-swap.swap
	Following Set Member: dev-dm\x2d1.swap
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Fragment Path: /run/systemd/generator/dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Source Path: /etc/fstab
	Condition Timestamp: Wed 2015-07-15 09:37:56 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:56 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system.slice
	BindsTo: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	RequiredBy: swap.target
	WantedBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	Conflicts: umount.target
	Before: umount.target
	Before: swap.target
	After: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: -.mount
	References: umount.target
	References: systemd-journald.socket
	References: system.slice
	References: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	ReferencedBy: swap.target
	RequiresMountsFor: /dev/mapper/deb--dschepler-swap
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Swap State: active
	Result: success
	What: /dev/mapper/deb--dschepler-swap
	From /proc/swaps: yes
	From fragment: yes
	Device Node: /dev/dm-1
	Priority: -1
	Options: 
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn.device:
	Description: /dev/disk/by-id/dm-uuid-LVM-XA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn.device
	Following: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-disk-by\x2duuid-8460ab6f\x2ddc83\x2d4c8b\x2d80d9\x2d9150f0dce9c5.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: dev-deb\x2ddschepler-home.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-dm\x2d2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-2
-> Unit acpi-fakekey.service:
	Description: ACPI fakekey daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: acpi-fakekey.service
	Fragment Path: /lib/systemd/system/acpi-fakekey.service
	Requires: acpi-fakekey.socket
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: acpi-fakekey.socket
	TriggeredBy: acpi-fakekey.socket
	References: basic.target
	References: acpi-fakekey.socket
	References: system.slice
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: acpi-fakekey.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/acpi_fakekeyd -f
-> Unit emergency.target:
	Description: Emergency Mode
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: emergency.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/emergency.target
	Requires: emergency.service
	Conflicts: shutdown.target
	ConflictedBy: sysinit.target
	Before: sysinit.target
	After: emergency.service
	References: shutdown.target
	References: emergency.service
	ReferencedBy: local-fs.target
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit org.freedesktop.UPower.busname:
	Description: org.freedesktop.UPower.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.UPower.busname
	Before: upower.service
	ReferencedBy: upower.service
-> Unit exim4.service:
	Description: LSB: exim Mail Transport Agent
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:21 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:23 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/exim4.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: exim4.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/exim4.service
	Source Path: /etc/init.d/exim4
	Condition Timestamp: Wed 2015-07-15 09:38:21 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:21 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: time-sync.target
	After: systemd-journald-dev-log.socket
	After: network-online.target
	After: system.slice
	After: remote-fs.target
	After: nslcd.service
	After: postgresql.service
	After: spamassassin.service
	After: clamav-daemon.service
	After: nss-lookup.target
	After: basic.target
	After: greylist.service
	After: mysql.service
	References: shutdown.target
	References: systemd-journald.socket
	References: greylist.service
	References: system.slice
	References: mysql.service
	References: nss-lookup.target
	References: graphical.target
	References: systemd-journald-dev-log.socket
	References: spamassassin.service
	References: remote-fs.target
	References: basic.target
	References: postgresql.service
	References: network-online.target
	References: time-sync.target
	References: multi-user.target
	References: clamav-daemon.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	ReferencedBy: nslcd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/exim4 start
			PID: 1492
			Start Timestamp: Wed 2015-07-15 09:38:21 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:23 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/exim4 reload
	-> ExecStop:
		Command Line: /etc/init.d/exim4 stop
-> Unit sys-devices-pci0000:00-0000:00:1c.2-0000:03:00.0-net-wlan0.device:
	Description: Centrino Advanced-N 6235 (AGN)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1c.2-0000:03:00.0-net-wlan0.device
	Following Set Member: sys-subsystem-net-devices-wlan0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.2/0000:03:00.0/net/wlan0
-> Unit dev-dvdrw.device:
	Description: PLDS_DVD+_-RW_DU-8A5HH
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-dvdrw.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-sr0.device
	Following Set Member: dev-disk-by\x2did-ata\x2dPLDS_DVD\x2b_\x2dRW_DU\x2d8A5HH_TTYK05508136K420WA01.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-cdrom.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0
-> Unit org.freedesktop.Avahi.busname:
	Description: org.freedesktop.Avahi.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.Avahi.busname
	Before: avahi-daemon.service
	ReferencedBy: avahi-daemon.service
-> Unit org.freedesktop.machine1.busname:
	Description: Virtual Machine and Container Registration Service Bus Name
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.machine1.busname
	Documentation: man:systemd-machined.service(8)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/machined
	Fragment Path: /lib/systemd/system/org.freedesktop.machine1.busname
	Requires: sysinit.target
	WantedBy: busnames.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: busnames.target
	Before: systemd-machined.service
	After: sysinit.target
	Triggers: systemd-machined.service
	References: shutdown.target
	References: sysinit.target
	References: busnames.target
	References: systemd-machined.service
	ReferencedBy: busnames.target
	ReferencedBy: systemd-machined.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Bus Name State: dead
	Result: success
	Name: org.freedesktop.machine1
	Activating: yes
	Accept FD: yes
-> Unit systemd-tmpfiles-setup.service:
	Description: Create Volatile Files and Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-tmpfiles-setup.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-setup.service
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup.service
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-timesyncd.service
	Before: systemd-update-utmp.service
	Before: sysinit.target
	Before: shutdown.target
	After: system.slice
	After: systemd-journald.socket
	After: systemd-sysusers.service
	After: local-fs.target
	After: systemd-journal-flush.service
	References: system.slice
	References: shutdown.target
	References: sysinit.target
	References: systemd-journald.socket
	References: systemd-sysusers.service
	References: local-fs.target
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: systemd-timesyncd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: yes
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev
			PID: 589
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit sys-devices-platform-dell\x2dlaptop-rfkill-rfkill0.device:
	Description: /sys/devices/platform/dell-laptop/rfkill/rfkill0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-dell\x2dlaptop-rfkill-rfkill0.device
	Following Set Member: sys-subsystem-rfkill-devices-rfkill0.device
	Job Timeout: 1min 30s
	Wants: systemd-rfkill at rfkill0.service
	References: systemd-rfkill at rfkill0.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/dell-laptop/rfkill/rfkill0
-> Unit dev-mapper-deb\x2d\x2ddschepler\x2dhome.device:
	Description: /dev/mapper/deb--dschepler-home
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	Following: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-disk-by\x2duuid-8460ab6f\x2ddc83\x2d4c8b\x2d80d9\x2d9150f0dce9c5.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn.device
	Following Set Member: dev-deb\x2ddschepler-home.device
	Following Set Member: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-dm\x2d2.device
	Job Timeout: 1min 30s
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: home.mount
	BoundBy: home.mount
	BoundBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	Before: home.mount
	Before: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	ReferencedBy: home.mount
	ReferencedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-2
-> Unit org.freedesktop.PackageKit.busname:
	Description: org.freedesktop.PackageKit.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.PackageKit.busname
	Before: packagekit.service
	ReferencedBy: packagekit.service
-> Unit bluetooth.target:
	Description: Bluetooth
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: bluetooth.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/bluetooth.target
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Wants: bluetooth.service
	WantedBy: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0.device
	Conflicts: shutdown.target
	After: bluetooth.service
	References: shutdown.target
	References: bluetooth.service
	ReferencedBy: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0.device
	StopWhenUnneeded: yes
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device:
	Description: /sys/devices/pci0000:00/0000:00:02.0/drm/card0/card0-eDP-1/intel_backlight
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device
	Job Timeout: 1min 30s
	Wants: systemd-backlight at backlight:intel_backlight.service
	References: systemd-backlight at backlight:intel_backlight.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:02.0/drm/card0/card0-eDP-1/intel_backlight
-> Unit systemd-sysusers.service:
	Description: systemd-sysusers.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-sysusers.service
	Before: systemd-tmpfiles-setup-dev.service
	Before: systemd-networkd.service
	Before: systemd-tmpfiles-setup.service
	Before: systemd-timesyncd.service
	Before: systemd-udevd.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-networkd.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-udevd.service
-> Unit org.freedesktop.resolve1.busname:
	Description: Network Name Resolution Service Bus Name
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.resolve1.busname
	Documentation: man:systemd-resolved.service(8)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/resolved
	Fragment Path: /lib/systemd/system/org.freedesktop.resolve1.busname
	ConditionPathExists: /sys/fs/kdbus/0-system/ untested
	Requires: sysinit.target
	WantedBy: systemd-resolved.service
	WantedBy: busnames.target
	Conflicts: shutdown.target
	Before: systemd-resolved.service
	Before: busnames.target
	Before: shutdown.target
	After: sysinit.target
	Triggers: systemd-resolved.service
	References: systemd-resolved.service
	References: sysinit.target
	References: busnames.target
	References: shutdown.target
	ReferencedBy: systemd-resolved.service
	ReferencedBy: busnames.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Bus Name State: dead
	Result: success
	Name: org.freedesktop.resolve1
	Activating: yes
	Accept FD: yes
-> Unit ModemManager.service:
	Description: Modem Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:14 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/ModemManager.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: ModemManager.service
	Fragment Path: /lib/systemd/system/ModemManager.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: syslog.target
	After: systemd-journald.socket
	After: basic.target
	After: system.slice
	After: org.freedesktop.ModemManager1.busname
	References: syslog.target
	References: systemd-journald.socket
	References: basic.target
	References: shutdown.target
	References: system.slice
	References: org.freedesktop.ModemManager1.busname
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: on-abort
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 796
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.ModemManager1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: null
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/ModemManager
			PID: 796
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
-> Unit rc-local.service:
	Description: /etc/rc.local Compatibility
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/rc-local.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: rc-local.service
	Fragment Path: /lib/systemd/system/rc-local.service
	DropIn Path: /lib/systemd/system/rc-local.service.d/debian.conf
	ConditionFileIsExecutable: /etc/rc.local succeeded
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	Before: getty at tty7.service
	Before: getty at tty1.service
	After: systemd-journald.socket
	After: network.target
	After: network-online.target
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: network.target
	References: network-online.target
	References: system.slice
	References: basic.target
	ReferencedBy: multi-user.target
	ReferencedBy: getty at tty7.service
	ReferencedBy: getty at tty1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal+console
	StandardError: journal+console
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/rc.local start
			PID: 834
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit dev-deb\x2ddschepler-root.device:
	Description: /dev/deb-dschepler/root
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-deb\x2ddschepler-root.device
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-disk-by\x2duuid-0ba3136d\x2da9fe\x2d4753\x2da7f1\x2d09a201ab9fd9.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit system-systemd\x2dbacklight.slice:
	Description: system-systemd\x2dbacklight.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/system-systemd\x2dbacklight.slice
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: system-systemd\x2dbacklight.slice
	Condition Timestamp: Wed 2015-07-15 09:37:56 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:56 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: systemd-backlight at backlight:intel_backlight.service
	Conflicts: shutdown.target
	Before: systemd-backlight at backlight:intel_backlight.service
	Before: shutdown.target
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit nmbd.service:
	Description: LSB: start Samba NetBIOS nameserver (nmbd)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:21 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/nmbd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: nmbd.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/nmbd.service
	Source Path: /etc/init.d/nmbd
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: smbd.service
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: remote-fs.target
	After: system.slice
	After: local-fs.target
	After: network-online.target
	After: basic.target
	After: systemd-journald.socket
	References: graphical.target
	References: local-fs.target
	References: basic.target
	References: system.slice
	References: smbd.service
	References: network-online.target
	References: systemd-journald.socket
	References: multi-user.target
	References: shutdown.target
	References: remote-fs.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/nmbd start
			PID: 786
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:21 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/nmbd stop
-> Unit kolab-cyrus-common.service:
	Description: kolab-cyrus-common.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: kolab-cyrus-common.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dlu3Twl\x2dXzXb\x2dOpQJ\x2d6PcX\x2dLJyC\x2daTn8\x2dB9IDn6.device:
	Description: LVM PV lu3Twl-XzXb-OpQJ-6PcX-LJyC-aTn8-B9IDn6 on /dev/sda1 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dlu3Twl\x2dXzXb\x2dOpQJ\x2d6PcX\x2dLJyC\x2daTn8\x2dB9IDn6.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC\x2dpart1.device
	Following Set Member: dev-block-8:1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit mysql.service:
	Description: LSB: Start and stop the mysql database server daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:21 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/mysql.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: mysql.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/mysql.service
	Source Path: /etc/init.d/mysql
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: graphical.target
	Before: exim4.service
	Before: multi-user.target
	After: systemd-journald-dev-log.socket
	After: remote-fs.target
	After: basic.target
	After: system.slice
	After: time-sync.target
	After: network-online.target
	After: systemd-journald.socket
	After: nss-lookup.target
	References: nss-lookup.target
	References: shutdown.target
	References: graphical.target
	References: remote-fs.target
	References: systemd-journald-dev-log.socket
	References: basic.target
	References: system.slice
	References: time-sync.target
	References: network-online.target
	References: systemd-journald.socket
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: exim4.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/mysql start
			PID: 792
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:21 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/mysql reload
	-> ExecStop:
		Command Line: /etc/init.d/mysql stop
-> Unit multi-user.target:
	Description: Multi-User System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:23 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:23 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: runlevel4.target
	Name: multi-user.target
	Name: runlevel2.target
	Name: runlevel3.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/multi-user.target
	Condition Timestamp: Wed 2015-07-15 09:38:23 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:23 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: ntp.service
	Wants: nslcd.service
	Wants: lirc.service
	Wants: virtualbox.service
	Wants: rpcbind.service
	Wants: kdm.service
	Wants: rsyslog.service
	Wants: ssh.service
	Wants: openvpn.service
	Wants: NetworkManager.service
	Wants: loadcpufreq.service
	Wants: anacron.service
	Wants: apache2.service
	Wants: ModemManager.service
	Wants: cups-browsed.service
	Wants: nscd.service
	Wants: remote-fs.target
	Wants: avahi-daemon.service
	Wants: nfs-common.service
	Wants: speech-dispatcher.service
	Wants: winbind.service
	Wants: systemd-update-utmp-runlevel.service
	Wants: systemd-ask-password-wall.path
	Wants: nmbd.service
	Wants: git-daemon.service
	Wants: cron.service
	Wants: binfmt-support.service
	Wants: mysql.service
	Wants: getty.target
	Wants: exim4.service
	Wants: samba-ad-dc.service
	Wants: systemd-user-sessions.service
	Wants: systemd-logind.service
	Wants: clamav-freshclam.service
	Wants: smbd.service
	Wants: rc-local.service
	Wants: dbus.service
	Wants: cpufrequtils.service
	Wants: atd.service
	Wants: dirmngr.service
	Wants: smartd.service
	Wants: acpi-support.service
	Wants: schroot.service
	Wants: minissdpd.service
	Wants: gdomap.service
	Wants: pppd-dns.service
	RequiredBy: graphical.target
	Conflicts: rescue.target
	Conflicts: rescue.service
	Conflicts: shutdown.target
	Before: graphical.target
	Before: systemd-update-utmp-runlevel.service
	After: smartd.service
	After: pppd-dns.service
	After: nfs-common.service
	After: acpi-support.service
	After: basic.target
	After: winbind.service
	After: rsyslog.service
	After: smbd.service
	After: speech-dispatcher.service
	After: NetworkManager.service
	After: kdm.service
	After: systemd-networkd.service
	After: systemd-logind.service
	After: rpcbind.service
	After: cron.service
	After: getty.target
	After: atd.service
	After: ModemManager.service
	After: ntp.service
	After: rc-local.service
	After: rescue.target
	After: dbus.service
	After: lirc.service
	After: schroot.service
	After: virtualbox.service
	After: cups-browsed.service
	After: nslcd.service
	After: nmbd.service
	After: dirmngr.service
	After: git-daemon.service
	After: avahi-daemon.service
	After: cpufrequtils.service
	After: exim4.service
	After: samba-ad-dc.service
	After: apache2.service
	After: openvpn.service
	After: ssh.service
	After: mysql.service
	After: minissdpd.service
	After: binfmt-support.service
	After: rescue.service
	After: gdomap.service
	After: nscd.service
	After: anacron.service
	After: loadcpufreq.service
	After: clamav-freshclam.service
	After: systemd-user-sessions.service
	References: cups-browsed.service
	References: basic.target
	References: rpcbind.service
	References: nfs-common.service
	References: schroot.service
	References: avahi-daemon.service
	References: git-daemon.service
	References: rescue.target
	References: cpufrequtils.service
	References: samba-ad-dc.service
	References: speech-dispatcher.service
	References: anacron.service
	References: nmbd.service
	References: ModemManager.service
	References: cron.service
	References: getty.target
	References: systemd-user-sessions.service
	References: ssh.service
	References: gdomap.service
	References: mysql.service
	References: minissdpd.service
	References: openvpn.service
	References: systemd-update-utmp-runlevel.service
	References: dbus.service
	References: nslcd.service
	References: virtualbox.service
	References: loadcpufreq.service
	References: binfmt-support.service
	References: pppd-dns.service
	References: smartd.service
	References: nscd.service
	References: NetworkManager.service
	References: remote-fs.target
	References: systemd-logind.service
	References: rsyslog.service
	References: apache2.service
	References: lirc.service
	References: exim4.service
	References: smbd.service
	References: atd.service
	References: dirmngr.service
	References: ntp.service
	References: kdm.service
	References: systemd-ask-password-wall.path
	References: shutdown.target
	References: rescue.service
	References: rc-local.service
	References: winbind.service
	References: acpi-support.service
	References: clamav-freshclam.service
	ReferencedBy: mysql.service
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: minissdpd.service
	ReferencedBy: kdm.service
	ReferencedBy: apache2.service
	ReferencedBy: systemd-networkd.service
	ReferencedBy: exim4.service
	ReferencedBy: smbd.service
	ReferencedBy: git-daemon.service
	ReferencedBy: cpufrequtils.service
	ReferencedBy: gdomap.service
	ReferencedBy: nslcd.service
	ReferencedBy: ntp.service
	ReferencedBy: dirmngr.service
	ReferencedBy: graphical.target
	ReferencedBy: nmbd.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: virtualbox.service
	ReferencedBy: nfs-common.service
	ReferencedBy: loadcpufreq.service
	ReferencedBy: nscd.service
	ReferencedBy: winbind.service
	ReferencedBy: lirc.service
	ReferencedBy: acpi-support.service
	ReferencedBy: schroot.service
	ReferencedBy: rpcbind.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit systemd-journald-audit.socket:
	Description: Journal Audit Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald-audit.socket
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald-audit.socket
	ConditionCapability: CAP_AUDIT_READ succeeded
	ConditionSecurity: audit succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: -.slice
	WantedBy: sockets.target
	WantedBy: systemd-journald.service
	Before: sockets.target
	Before: systemd-journald.service
	After: -.slice
	Triggers: systemd-journald.service
	References: sockets.target
	References: -.slice
	References: systemd-journald.service
	ReferencedBy: sockets.target
	ReferencedBy: systemd-journald.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ReceiveBuffer: 134217728
	ListenNetlink: audit 1
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit plymouth-start.service:
	Description: plymouth-start.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-start.service
	Before: systemd-ask-password-console.path
	Before: rescue.service
	Before: systemd-ask-password-console.service
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: rescue.service
	ReferencedBy: systemd-ask-password-console.service
-> Unit dev-hugepages.mount:
	Description: Huge Pages File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dev-hugepages.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dev-hugepages.mount
	Documentation: https://www.kernel.org/doc/Documentation/vm/hugetlbpage.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/dev-hugepages.mount
	ConditionCapability: CAP_SYS_ADMIN succeeded
	ConditionPathExists: /sys/kernel/mm/hugepages succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: -.mount
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /dev
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /dev/hugepages
	What: hugetlbfs
	File System Type: hugetlbfs
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-logind.service:
	Description: Login Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-logind.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-logind.service
	Documentation: man:systemd-logind.service(8)
	Documentation: man:logind.conf(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/logind
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat
	Fragment Path: /lib/systemd/system/systemd-logind.service
	ConditionPathExists: /lib/systemd/system/dbus.service succeeded
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: dbus.socket
	Wants: system.slice
	Wants: user.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: session-3.scope
	Before: multi-user.target
	Before: shutdown.target
	After: org.freedesktop.login1.busname
	After: user.slice
	After: systemd-journald.socket
	After: nss-user-lookup.target
	After: basic.target
	After: dbus.socket
	After: system.slice
	TriggeredBy: org.freedesktop.login1.busname
	References: org.freedesktop.login1.busname
	References: nss-user-lookup.target
	References: systemd-journald.socket
	References: user.slice
	References: basic.target
	References: shutdown.target
	References: dbus.socket
	References: system.slice
	ReferencedBy: session-3.scope
	ReferencedBy: multi-user.target
	ReferencedBy: org.freedesktop.login1.busname
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: always
	NotifyAccess: main
	NotifyState: ready
	Main PID: 831
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.login1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 16384
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_kill cap_sys_admin cap_sys_tty_config cap_audit_control cap_mac_admin
	-> ExecStart:
		Command Line: /lib/systemd/systemd-logind
			PID: 831
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
	Status Text: Processing requests...
-> Unit gdm.service:
	Description: GNOME Display Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: gdm.service
	Name: gdm3.service
	Fragment Path: /lib/systemd/system/gdm.service
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Conflicts: getty at tty7.service
	Conflicts: plymouth-quit.service
	Before: shutdown.target
	After: getty at tty7.service
	After: system.slice
	After: systemd-user-sessions.service
	After: systemd-journald.socket
	After: basic.target
	After: plymouth-quit.service
	After: nslcd.service
	OnFailure: plymouth-quit.service
	References: getty at tty7.service
	References: system.slice
	References: basic.target
	References: systemd-user-sessions.service
	References: systemd-journald.socket
	References: shutdown.target
	References: plymouth-quit.service
	ReferencedBy: nslcd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: always
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	EnvironmentFile: -/etc/default/locale
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: syslog
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStartPre:
		Command Line: /bin/sh -c '[ "$(cat /etc/X11/default-display-manager 2>/dev/null)" = "/usr/sbin/gdm3" ]'
		Command Line: /usr/share/gdm/generate-config
	-> ExecStart:
		Command Line: /usr/sbin/gdm3
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
		Command Line: /usr/share/gdm/generate-config
-> Unit dm-event.socket:
	Description: Device-mapper event daemon FIFOs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dm-event.socket
	Documentation: man:dmeventd(8)
	Fragment Path: /lib/systemd/system/dm-event.socket
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: -.slice
	RequiredBy: dm-event.service
	RequiredBy: lvm2-monitor.service
	WantedBy: sockets.target
	Before: dm-event.service
	Before: lvm2-monitor.service
	After: -.slice
	After: -.mount
	Triggers: dm-event.service
	References: -.slice
	References: dm-event.service
	References: -.mount
	ReferencedBy: sockets.target
	ReferencedBy: dm-event.service
	ReferencedBy: lvm2-monitor.service
	RequiresMountsFor: /var/run/dmeventd-server /var/run/dmeventd-client
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	SELinuxContextFromNet: no
	ListenFIFO: /var/run/dmeventd-server
	ListenFIFO: /var/run/dmeventd-client
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service:
	Description: File System Check on /dev/mapper/deb--dschepler-home
	Instance: dev-mapper-deb\x2d\x2ddschepler\x2dhome
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system-systemd\x2dfsck.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	Documentation: man:systemd-fsck at .service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck at .service
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Wants: systemd-fsckd.socket
	Wants: system-systemd\x2dfsck.slice
	BindsTo: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	RequiredByOverridable: home.mount
	Before: home.mount
	Before: shutdown.target
	After: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	After: systemd-fsckd.socket
	After: systemd-journald.socket
	After: local-fs-pre.target
	After: system-systemd\x2dfsck.slice
	After: systemd-fsck-root.service
	References: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	References: systemd-fsckd.socket
	References: systemd-journald.socket
	References: local-fs-pre.target
	References: system-systemd\x2dfsck.slice
	References: shutdown.target
	References: systemd-fsck-root.service
	ReferencedBy: home.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck %f
			PID: 572
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit NetworkManager.service:
	Description: Network Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/NetworkManager.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: NetworkManager.service
	Fragment Path: /lib/systemd/system/NetworkManager.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: org.freedesktop.NetworkManager.busname
	After: system.slice
	References: shutdown.target
	References: basic.target
	References: systemd-journald.socket
	References: org.freedesktop.NetworkManager.busname
	References: system.slice
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: on-failure
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 802
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.NetworkManager
	Bus Name Good: yes
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/NetworkManager --no-daemon
			PID: 802
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
-> Unit sys-subsystem-rfkill-devices-rfkill0.device:
	Description: /sys/subsystem/rfkill/devices/rfkill0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-rfkill-devices-rfkill0.device
	Following Set Member: sys-devices-platform-dell\x2dlaptop-rfkill-rfkill0.device
	Job Timeout: 1min 30s
	BoundBy: systemd-rfkill at rfkill0.service
	ReferencedBy: systemd-rfkill at rfkill0.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/dell-laptop/rfkill/rfkill0
-> Unit sys-devices-platform-serial8250-tty-ttyS1.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS1.device
	Following Set Member: dev-ttyS1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1
-> Unit virtualbox.service:
	Description: LSB: VirtualBox Linux kernel module
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/virtualbox.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: virtualbox.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/virtualbox.service
	Source Path: /etc/init.d/virtualbox
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	References: systemd-journald.socket
	References: basic.target
	References: system.slice
	References: multi-user.target
	References: network-online.target
	References: remote-fs.target
	References: graphical.target
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/virtualbox start
			PID: 842
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/virtualbox stop
-> Unit acpid.path:
	Description: ACPI Events Check
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: acpid.path
	Fragment Path: /lib/systemd/system/acpid.path
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	WantedBy: paths.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: paths.target
	Before: acpid.service
	After: sysinit.target
	After: -.mount
	Triggers: acpid.service
	References: sysinit.target
	References: -.mount
	References: shutdown.target
	References: paths.target
	References: acpid.service
	ReferencedBy: paths.target
	RequiresMountsFor: /etc/acpi/events
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Path State: running
	Result: success
	Unit: acpid.service
	MakeDirectory: no
	DirectoryMode: 0755
	DirectoryNotEmpty: /etc/acpi/events
-> Unit system-systemd\x2drfkill.slice:
	Description: system-systemd\x2drfkill.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/system-systemd\x2drfkill.slice
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: system-systemd\x2drfkill.slice
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:55 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: systemd-rfkill at rfkill0.service
	WantedBy: systemd-rfkill at rfkill3.service
	WantedBy: systemd-rfkill at rfkill1.service
	WantedBy: systemd-rfkill at rfkill2.service
	Conflicts: shutdown.target
	Before: systemd-rfkill at rfkill0.service
	Before: systemd-rfkill at rfkill1.service
	Before: systemd-rfkill at rfkill2.service
	Before: systemd-rfkill at rfkill3.service
	Before: shutdown.target
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: systemd-rfkill at rfkill0.service
	ReferencedBy: systemd-rfkill at rfkill3.service
	ReferencedBy: systemd-rfkill at rfkill1.service
	ReferencedBy: systemd-rfkill at rfkill2.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit courier-pop.service:
	Description: courier-pop.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: courier-pop.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit run-user-1000-gvfs.mount:
	Description: /run/user/1000/gvfs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:30 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:30 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/run-user-1000-gvfs.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: run-user-1000-gvfs.mount
	Source Path: /proc/self/mountinfo
	Requires: -.mount
	Wants: system.slice
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: local-fs-pre.target
	After: run-user-1000.mount
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: umount.target
	References: local-fs-pre.target
	References: run-user-1000.mount
	References: local-fs.target
	References: systemd-journald.socket
	References: system.slice
	References: -.mount
	RequiresMountsFor: /run/user/1000
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /run/user/1000/gvfs
	What: gvfsd-fuse
	File System Type: fuse.gvfsd-fuse
	Options: rw,nosuid,nodev,relatime,user_id=1000,group_id=1000
	From /proc/self/mountinfo: yes
	From fragment: no
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap:
	Description: /dev/disk/by-uuid/f7394b00-872f-4249-9501-219a72b4fb63
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Following: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-deb\x2ddschepler-swap.swap
	Following Set Member: dev-dm\x2d1.swap
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Requires: -.mount
	Wants: system.slice
	Conflicts: umount.target
	Before: umount.target
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: umount.target
	References: systemd-journald.socket
	References: system.slice
	References: -.mount
	RequiresMountsFor: /dev/disk/by-uuid/f7394b00-872f-4249-9501-219a72b4fb63
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Swap State: active
	Result: success
	What: /dev/disk/by-uuid/f7394b00-872f-4249-9501-219a72b4fb63
	From /proc/swaps: yes
	From fragment: no
	Device Node: /dev/dm-1
	Priority: -1
	Options: 
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-udev-trigger.service:
	Description: udev Coldplug all Devices
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-udev-trigger.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-udev-trigger.service
	Documentation: man:udev(7)
	Documentation: man:systemd-udevd.service(8)
	Fragment Path: /lib/systemd/system/systemd-udev-trigger.service
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:53 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:53 PDT
	Assert Result: yes
	Wants: systemd-udevd.service
	Wants: system.slice
	WantedBy: sysinit.target
	Before: systemd-udev-settle.service
	Before: sysinit.target
	After: systemd-hwdb-update.service
	After: systemd-udevd-kernel.socket
	After: system.slice
	After: systemd-udevd-control.socket
	After: systemd-journald.socket
	References: systemd-hwdb-update.service
	References: systemd-udevd.service
	References: sysinit.target
	References: systemd-udevd-kernel.socket
	References: system.slice
	References: systemd-udevd-control.socket
	References: systemd-journald.socket
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/udevadm trigger --type=subsystems --action=add
			PID: 318
			Start Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Code: exited
			Exit Status: 0
		Command Line: /bin/udevadm trigger --type=devices --action=add
			PID: 327
			Start Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit lvm2-lvmetad.socket:
	Description: LVM2 metadata daemon socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-lvmetad.socket
	Documentation: man:lvmetad(8)
	Fragment Path: /lib/systemd/system/lvm2-lvmetad.socket
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: -.slice
	RequiredBy: lvm2-lvmetad.service
	RequiredBy: lvm2-monitor.service
	RequiredBy: lvm2-pvscan at 8:1.service
	WantedBy: sockets.target
	WantedBy: sysinit.target
	Before: lvm2-lvmetad.service
	Before: lvm2-monitor.service
	Before: lvm2-pvscan at 8:1.service
	After: -.slice
	After: -.mount
	Triggers: lvm2-lvmetad.service
	References: -.slice
	References: -.mount
	References: lvm2-lvmetad.service
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: lvm2-pvscan at 8:1.service
	ReferencedBy: sockets.target
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: sysinit.target
	RequiresMountsFor: /run/lvm/lvmetad.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	SELinuxContextFromNet: no
	ListenStream: /run/lvm/lvmetad.socket
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC\x2dpart1.device:
	Description: LVM PV lu3Twl-XzXb-OpQJ-6PcX-LJyC-aTn8-B9IDn6 on /dev/sda1 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC\x2dpart1.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dlu3Twl\x2dXzXb\x2dOpQJ\x2d6PcX\x2dLJyC\x2daTn8\x2dB9IDn6.device
	Following Set Member: dev-block-8:1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit local-fs-pre.target:
	Description: Local File Systems (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: local-fs-pre.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/local-fs-pre.target
	Condition Timestamp: Wed 2015-07-15 09:37:53 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:53 PDT
	Assert Result: yes
	WantedBy: systemd-remount-fs.service
	Conflicts: shutdown.target
	Before: var-lib-machines.mount
	Before: home.mount
	Before: run-user-1000.mount
	Before: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	Before: local-fs.target
	Before: run-rpc_pipefs.mount
	Before: run-user-1000-gvfs.mount
	After: systemd-tmpfiles-setup-dev.service
	After: systemd-remount-fs.service
	References: shutdown.target
	ReferencedBy: run-user-1000.mount
	ReferencedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: var-lib-machines.mount
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: run-rpc_pipefs.mount
	ReferencedBy: home.mount
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit systemd-timesyncd.service:
	Description: Network Time Synchronization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-timesyncd.service
	Documentation: man:systemd-timesyncd.service(8)
	Fragment Path: /lib/systemd/system/systemd-timesyncd.service
	DropIn Path: /lib/systemd/system/systemd-timesyncd.service.d/disable-with-time-daemon.conf
	ConditionFileIsExecutable: !/usr/sbin/chronyd succeeded
	ConditionFileIsExecutable: !/usr/sbin/openntpd succeeded
	ConditionFileIsExecutable: !/usr/sbin/ntpd failed
	ConditionVirtualization: !container untested
	ConditionCapability: CAP_SYS_TIME untested
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: no
	Requires: -.mount
	Wants: system.slice
	Wants: time-sync.target
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: sysinit.target
	Before: time-sync.target
	After: -.mount
	After: system.slice
	After: systemd-journald.socket
	After: systemd-tmpfiles-setup.service
	After: systemd-remount-fs.service
	After: systemd-sysusers.service
	References: -.mount
	References: system.slice
	References: shutdown.target
	References: systemd-journald.socket
	References: systemd-tmpfiles-setup.service
	References: systemd-remount-fs.service
	References: time-sync.target
	References: sysinit.target
	References: systemd-sysusers.service
	ReferencedBy: sysinit.target
	RequiresMountsFor: /var/lib/systemd/clock /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: main
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateNetwork: no
	PrivateDevices: yes
	ProtectHome: yes
	ProtectSystem: full
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_chown cap_dac_override cap_fowner cap_setgid cap_setuid cap_setpcap cap_sys_time
	-> ExecStart:
		Command Line: /lib/systemd/systemd-timesyncd
-> Unit samba.service:
	Description: samba.service
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: yes
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: samba.service
	Fragment Path: /dev/null
	Before: winbind.service
	ReferencedBy: winbind.service
-> Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.device:
	Description: /dev/disk/by-id/dm-uuid-LVM-XA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.device
	Following: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.device
	Following Set Member: dev-dm\x2d1.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-deb\x2ddschepler-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-1
-> Unit binfmt-support.service:
	Description: Enable support for additional executable binary formats
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/binfmt-support.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: binfmt-support.service
	Documentation: man:update-binfmts(8)
	Fragment Path: /lib/systemd/system/binfmt-support.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/update-binfmts --enable
			PID: 843
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit swap.target:
	Description: Swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: swap.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/swap.target
	Condition Timestamp: Wed 2015-07-15 09:37:56 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:56 PDT
	Assert Result: yes
	Requires: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	After: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	References: shutdown.target
	References: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit proc-sys-fs-binfmt_misc.mount:
	Description: Arbitrary Executable File Formats File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/proc-sys-fs-binfmt_misc.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: proc-sys-fs-binfmt_misc.mount
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.mount
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system.slice
	After: proc-sys-fs-binfmt_misc.automount
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	TriggeredBy: proc-sys-fs-binfmt_misc.automount
	References: systemd-journald.socket
	References: system.slice
	References: -.mount
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	RequiresMountsFor: /proc/sys/fs
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /proc/sys/fs/binfmt_misc
	What: binfmt_misc
	File System Type: binfmt_misc
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-remount-fs.service:
	Description: Remount Root and Kernel File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-remount-fs.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-remount-fs.service
	Documentation: man:systemd-remount-fs.service(8)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/systemd-remount-fs.service
	ConditionPathExists: /etc/fstab succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:53 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:53 PDT
	Assert Result: yes
	Wants: local-fs-pre.target
	Wants: system.slice
	WantedBy: local-fs.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: local-fs.target
	Before: systemd-backlight at backlight:intel_backlight.service
	Before: systemd-journal-flush.service
	Before: systemd-rfkill at rfkill0.service
	Before: systemd-hwdb-update.service
	Before: local-fs-pre.target
	Before: systemd-rfkill at rfkill1.service
	Before: debian-fixup.service
	Before: systemd-rfkill at rfkill3.service
	Before: systemd-update-utmp.service
	Before: systemd-timesyncd.service
	Before: systemd-random-seed.service
	Before: systemd-rfkill at rfkill2.service
	After: systemd-fsck-root.service
	After: keyboard-setup.service
	After: system.slice
	After: systemd-journald.socket
	References: systemd-fsck-root.service
	References: shutdown.target
	References: system.slice
	References: local-fs.target
	References: local-fs-pre.target
	References: systemd-journald.socket
	ReferencedBy: systemd-rfkill at rfkill1.service
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: systemd-rfkill at rfkill0.service
	ReferencedBy: systemd-rfkill at rfkill2.service
	ReferencedBy: systemd-rfkill at rfkill3.service
	ReferencedBy: debian-fixup.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: systemd-random-seed.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-remount-fs
			PID: 313
			Start Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit loadcpufreq.service:
	Description: LSB: Load kernel modules needed to enable cpufreq scaling
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/loadcpufreq.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: loadcpufreq.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/loadcpufreq.service
	Source Path: /etc/init.d/loadcpufreq
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: cpufrequtils.service
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: systemd-journald-dev-log.socket
	After: basic.target
	After: systemd-journald.socket
	References: multi-user.target
	References: system.slice
	References: remote-fs.target
	References: shutdown.target
	References: graphical.target
	References: systemd-journald-dev-log.socket
	References: basic.target
	References: systemd-journald.socket
	ReferencedBy: cpufrequtils.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/loadcpufreq start
			PID: 803
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/loadcpufreq stop
-> Unit sys-kernel-debug.mount:
	Description: Debug File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/sys-kernel-debug.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: sys-kernel-debug.mount
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/debugfs.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-kernel-debug.mount
	ConditionCapability: CAP_SYS_RAWIO succeeded
	ConditionPathExists: /sys/kernel/debug succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: -.mount
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /sys/kernel
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /sys/kernel/debug
	What: debugfs
	File System Type: debugfs
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit xdm.service:
	Description: xdm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: xdm.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit dev-deb\x2ddschepler-swap.device:
	Description: /dev/deb-dschepler/swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-deb\x2ddschepler-swap.device
	Following: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-dm\x2d1.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.device
	Following Set Member: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-1
-> Unit busnames.target:
	Description: Bus Names
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: busnames.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/busnames.target
	Wants: org.freedesktop.hostname1.busname
	Wants: org.freedesktop.timedate1.busname
	Wants: org.freedesktop.locale1.busname
	Wants: org.freedesktop.machine1.busname
	Wants: org.freedesktop.login1.busname
	Wants: org.freedesktop.resolve1.busname
	Wants: org.freedesktop.systemd1.busname
	Wants: org.freedesktop.network1.busname
	Conflicts: shutdown.target
	After: org.freedesktop.systemd1.busname
	After: org.freedesktop.hostname1.busname
	After: org.freedesktop.timedate1.busname
	After: org.freedesktop.machine1.busname
	After: org.freedesktop.login1.busname
	After: org.freedesktop.resolve1.busname
	After: org.freedesktop.network1.busname
	After: org.freedesktop.locale1.busname
	References: org.freedesktop.hostname1.busname
	References: shutdown.target
	References: org.freedesktop.timedate1.busname
	References: org.freedesktop.locale1.busname
	References: org.freedesktop.machine1.busname
	References: org.freedesktop.login1.busname
	References: org.freedesktop.resolve1.busname
	References: org.freedesktop.systemd1.busname
	References: org.freedesktop.network1.busname
	ReferencedBy: org.freedesktop.systemd1.busname
	ReferencedBy: org.freedesktop.hostname1.busname
	ReferencedBy: org.freedesktop.timedate1.busname
	ReferencedBy: org.freedesktop.machine1.busname
	ReferencedBy: org.freedesktop.login1.busname
	ReferencedBy: org.freedesktop.resolve1.busname
	ReferencedBy: org.freedesktop.network1.busname
	ReferencedBy: org.freedesktop.locale1.busname
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit clamav-freshclam.service:
	Description: ClamAV virus database updater
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/clamav-freshclam.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: clamav-freshclam.service
	Documentation: man:freshclam(1)
	Documentation: man:freshclam.conf(5)
	Documentation: http://www.clamav.net/lang/en/doc/
	Fragment Path: /lib/systemd/system/clamav-freshclam.service
	ConditionPathExists: !/etc/cron.d/clamav-freshclam succeeded
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 808
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: syslog
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/bin/freshclam -d --foreground=true
			PID: 808
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
-> Unit systemd-rfkill at rfkill2.service:
	Description: Load/Save RF Kill Switch Status of rfkill2
	Instance: rfkill2
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system-systemd\x2drfkill.slice
	CGroup: /system.slice/system-systemd\x2drfkill.slice/systemd-rfkill at rfkill2.service
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-rfkill at rfkill2.service
	Documentation: man:systemd-rfkill at .service(8)
	Fragment Path: /lib/systemd/system/systemd-rfkill at .service
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:55 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system-systemd\x2drfkill.slice
	BindsTo: sys-subsystem-rfkill-devices-rfkill2.device
	WantedBy: sys-devices-pci0000:00-0000:00:1c.2-0000:03:00.0-ieee80211-phy0-rfkill2.device
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: system-systemd\x2drfkill.slice
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: -.mount
	References: shutdown.target
	References: -.mount
	References: systemd-remount-fs.service
	References: sysinit.target
	References: system-systemd\x2drfkill.slice
	References: systemd-journald.socket
	References: sys-subsystem-rfkill-devices-rfkill2.device
	ReferencedBy: sys-devices-pci0000:00-0000:00:1c.2-0000:03:00.0-ieee80211-phy0-rfkill2.device
	RequiresMountsFor: /var/lib/systemd/rfkill
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-rfkill load %I
			PID: 477
			Start Timestamp: Wed 2015-07-15 09:37:55 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-rfkill save %I
-> Unit rtkit-daemon.service:
	Description: RealtimeKit Scheduling Policy Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:23 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:23 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/rtkit-daemon.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: rtkit-daemon.service
	Fragment Path: /lib/systemd/system/rtkit-daemon.service
	Condition Timestamp: Wed 2015-07-15 09:40:23 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:40:23 PDT
	Assert Result: yes
	Requires: -.mount
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: org.freedesktop.RealtimeKit1.busname
	After: systemd-journald.socket
	After: -.mount
	After: system.slice
	References: org.freedesktop.RealtimeKit1.busname
	References: basic.target
	References: systemd-journald.socket
	References: shutdown.target
	References: -.mount
	References: system.slice
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	Main PID: 2670
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.RealtimeKit1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateNetwork: yes
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_dac_read_search cap_setgid cap_setuid cap_sys_chroot cap_sys_ptrace cap_sys_nice
	-> ExecStart:
		Command Line: /usr/lib/rtkit/rtkit-daemon
			PID: 2670
			Start Timestamp: Wed 2015-07-15 09:40:23 PDT
-> Unit systemd-sysctl.service:
	Description: Apply Kernel Variables
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-sysctl.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-sysctl.service
	Documentation: man:systemd-sysctl.service(8)
	Documentation: man:sysctl.d(5)
	Fragment Path: /lib/systemd/system/systemd-sysctl.service
	ConditionPathIsReadWrite: /proc/sys/ succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:52 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:52 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: systemd-modules-load.service
	References: shutdown.target
	References: systemd-journald.socket
	References: sysinit.target
	References: system.slice
	References: systemd-modules-load.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-sysctl
			PID: 258
			Start Timestamp: Wed 2015-07-15 09:37:52 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit rpcbind.service:
	Description: LSB: RPC portmapper replacement
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/rpcbind.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: rpcbind.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/rpcbind.service
	Source Path: /etc/init.d/rpcbind
	DropIn Path: /run/systemd/generator/rpcbind.service.d/50-rpcbind-$portmap.conf
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:03 PDT
	Assert Result: yes
	Wants: rpcbind.target
	Wants: system.slice
	Wants: network-online.target
	RequiredBy: rpcbind.target
	WantedBy: sysinit.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	Before: sysinit.target
	Before: rpcbind.target
	After: local-fs.target
	After: systemd-journald.socket
	After: system.slice
	After: network-online.target
	References: graphical.target
	References: network-online.target
	References: systemd-journald.socket
	References: system.slice
	References: multi-user.target
	References: shutdown.target
	References: sysinit.target
	References: local-fs.target
	References: rpcbind.target
	ReferencedBy: multi-user.target
	ReferencedBy: sysinit.target
	ReferencedBy: rpcbind.target
	ReferencedBy: graphical.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/rpcbind start
			PID: 743
			Start Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/rpcbind stop
-> Unit courier-ldap.service:
	Description: courier-ldap.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: courier-ldap.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit systemd-ask-password-console.service:
	Description: Dispatch Password Requests to Console
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-console.service
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-console.service
	ConditionPathExists: !/run/plymouth/pid untested
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: plymouth-start.service
	After: system.slice
	After: systemd-ask-password-console.path
	After: systemd-journald.socket
	After: systemd-vconsole-setup.service
	TriggeredBy: systemd-ask-password-console.path
	References: plymouth-start.service
	References: shutdown.target
	References: system.slice
	References: systemd-journald.socket
	References: systemd-vconsole-setup.service
	ReferencedBy: systemd-ask-password-console.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/systemd-tty-ask-password-agent --watch --console
-> Unit uuidd.socket:
	Description: UUID daemon activation socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: uuidd.socket
	Fragment Path: /lib/systemd/system/uuidd.socket
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: -.slice
	RequiredBy: uuidd.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: uuidd.service
	Before: sockets.target
	Before: shutdown.target
	After: -.slice
	After: sysinit.target
	After: -.mount
	Triggers: uuidd.service
	References: -.mount
	References: sockets.target
	References: uuidd.service
	References: -.slice
	References: sysinit.target
	References: shutdown.target
	ReferencedBy: sockets.target
	ReferencedBy: uuidd.service
	RequiresMountsFor: /run/uuidd/request
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenStream: /run/uuidd/request
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-pci0000:00-0000:00:1c.2-0000:03:00.0-ieee80211-phy0-rfkill2.device:
	Description: /sys/devices/pci0000:00/0000:00:1c.2/0000:03:00.0/ieee80211/phy0/rfkill2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1c.2-0000:03:00.0-ieee80211-phy0-rfkill2.device
	Following Set Member: sys-subsystem-rfkill-devices-rfkill2.device
	Job Timeout: 1min 30s
	Wants: systemd-rfkill at rfkill2.service
	References: systemd-rfkill at rfkill2.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.2/0000:03:00.0/ieee80211/phy0/rfkill2
-> Unit rescue.service:
	Description: Rescue Shell
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: rescue.service
	Documentation: man:sulogin(8)
	Fragment Path: /lib/systemd/system/rescue.service
	Requires: -.mount
	Wants: system.slice
	RequiredBy: rescue.target
	Conflicts: shutdown.target
	ConflictedBy: graphical.target
	ConflictedBy: multi-user.target
	ConflictedBy: emergency.service
	Before: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: rescue.target
	After: -.mount
	After: sysinit.target
	After: plymouth-start.service
	After: system.slice
	References: system.slice
	References: shutdown.target
	References: sysinit.target
	References: -.mount
	References: plymouth-start.service
	ReferencedBy: emergency.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	ReferencedBy: rescue.target
	RequiresMountsFor: /root
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /root
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	Environment: HOME=/root
	LimitNOFILE: 4096
	StandardInput: tty-force
	StandardOutput: inherit
	StandardError: inherit
	-> ExecStartPre:
		Command Line: /bin/plymouth quit
		Command Line: /bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\nboot into default mode.'
	-> ExecStart:
		Command Line: /bin/sh -c '/sbin/sulogin; /bin/systemctl --job-mode=fail --no-block default'
-> Unit systemd-ask-password-wall.path:
	Description: Forward Password Requests to Wall Directory Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-wall.path
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-wall.path
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: paths.target
	Before: systemd-ask-password-wall.service
	Before: shutdown.target
	After: -.mount
	Triggers: systemd-ask-password-wall.service
	References: paths.target
	References: systemd-ask-password-wall.service
	References: -.mount
	References: shutdown.target
	ReferencedBy: multi-user.target
	RequiresMountsFor: /run/systemd/ask-password
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Path State: waiting
	Result: success
	Unit: systemd-ask-password-wall.service
	MakeDirectory: yes
	DirectoryMode: 0755
	DirectoryNotEmpty: /run/systemd/ask-password
-> Unit org.freedesktop.login1.busname:
	Description: Login Service Bus Name
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.login1.busname
	Documentation: man:systemd-logind.service(8)
	Documentation: man:logind.conf(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/logind
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat
	Fragment Path: /lib/systemd/system/org.freedesktop.login1.busname
	Requires: sysinit.target
	WantedBy: busnames.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: systemd-logind.service
	Before: busnames.target
	After: sysinit.target
	Triggers: systemd-logind.service
	References: shutdown.target
	References: sysinit.target
	References: systemd-logind.service
	References: busnames.target
	ReferencedBy: systemd-logind.service
	ReferencedBy: busnames.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Bus Name State: dead
	Result: success
	Name: org.freedesktop.login1
	Activating: yes
	Accept FD: yes
-> Unit mountkernfs.service:
	Description: mountkernfs.service
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: yes
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: mountkernfs.service
	Fragment Path: /dev/null
	Before: keyboard-setup.service
	Before: networking.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: networking.service
-> Unit dev-ttyS3.device:
	Description: /dev/ttyS3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS3.device
	Following: sys-devices-platform-serial8250-tty-ttyS3.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3
-> Unit sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0-rfkill3.device:
	Description: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/bluetooth/hci0/rfkill3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0-rfkill3.device
	Following Set Member: sys-subsystem-rfkill-devices-rfkill3.device
	Job Timeout: 1min 30s
	Wants: systemd-rfkill at rfkill3.service
	References: systemd-rfkill at rfkill3.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/bluetooth/hci0/rfkill3
-> Unit slapd.service:
	Description: slapd.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: slapd.service
	Before: smbd.service
	Before: nslcd.service
	ReferencedBy: smbd.service
	ReferencedBy: nslcd.service
-> Unit winbind.service:
	Description: LSB: start Winbind daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:21 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/winbind.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: winbind.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/winbind.service
	Source Path: /etc/init.d/winbind
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald-dev-log.socket
	After: samba.service
	After: systemd-journald.socket
	After: system.slice
	After: network-online.target
	After: remote-fs.target
	After: basic.target
	References: systemd-journald-dev-log.socket
	References: samba.service
	References: graphical.target
	References: multi-user.target
	References: systemd-journald.socket
	References: system.slice
	References: network-online.target
	References: remote-fs.target
	References: shutdown.target
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/winbind start
			PID: 844
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:21 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/winbind stop
-> Unit dirmngr.service:
	Description: LSB: start DirMngr daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:43:07 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:43:07 PDT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dirmngr.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dirmngr.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/dirmngr.service
	Source Path: /etc/init.d/dirmngr
	Condition Timestamp: Wed 2015-07-15 09:43:07 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:43:07 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	After: local-fs.target
	After: basic.target
	After: systemd-journald.socket
	References: multi-user.target
	References: system.slice
	References: remote-fs.target
	References: shutdown.target
	References: graphical.target
	References: network-online.target
	References: local-fs.target
	References: basic.target
	References: systemd-journald.socket
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/dirmngr start
			PID: 3413
			Start Timestamp: Wed 2015-07-15 09:43:07 PDT
			Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/dirmngr reload
	-> ExecStop:
		Command Line: /etc/init.d/dirmngr stop
			PID: 3401
			Start Timestamp: Wed 2015-07-15 09:43:07 PDT
			Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit slices.target:
	Description: Slices
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: slices.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/slices.target
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: -.slice
	Wants: system.slice
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: -.slice
	After: machine.slice
	After: system.slice
	After: user.slice
	References: -.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: system.slice
	ReferencedBy: machine.slice
	ReferencedBy: -.slice
	ReferencedBy: basic.target
	ReferencedBy: user.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit cups-browsed.service:
	Description: Make remote CUPS printers available locally
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/cups-browsed.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: cups-browsed.service
	Fragment Path: /lib/systemd/system/cups-browsed.service
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: cups.service
	Wants: system.slice
	Wants: avahi-daemon.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: avahi-daemon.service
	After: systemd-journald.socket
	After: cups.service
	After: system.slice
	References: basic.target
	References: avahi-daemon.service
	References: systemd-journald.socket
	References: cups.service
	References: system.slice
	References: shutdown.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1007
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/cups-browsed
			PID: 1007
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
-> Unit minissdpd.service:
	Description: LSB: keep memory of all UPnP devices that announced themselves
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/minissdpd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: minissdpd.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/minissdpd.service
	Source Path: /etc/init.d/minissdpd
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: network-online.target
	After: systemd-journald.socket
	After: basic.target
	After: time-sync.target
	After: remote-fs.target
	After: local-fs.target
	References: system.slice
	References: network-online.target
	References: systemd-journald.socket
	References: basic.target
	References: shutdown.target
	References: time-sync.target
	References: remote-fs.target
	References: multi-user.target
	References: local-fs.target
	References: graphical.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/minissdpd start
			PID: 793
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/minissdpd reload
	-> ExecStop:
		Command Line: /etc/init.d/minissdpd stop
-> Unit console-kit-log-system-stop.service:
	Description: Console System Shutdown Logging
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: console-kit-log-system-stop.service
	Fragment Path: /lib/systemd/system/console-kit-log-system-stop.service
	Wants: system.slice
	WantedBy: halt.target
	Before: shutdown.target
	After: console-kit-log-system-start.service
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: systemd-journald.socket
	References: console-kit-log-system-start.service
	References: shutdown.target
	References: sysinit.target
	ReferencedBy: halt.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/ck-log-system-stop
-> Unit sys-subsystem-bluetooth-devices-hci0.device:
	Description: /sys/subsystem/bluetooth/devices/hci0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-bluetooth-devices-hci0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/bluetooth/hci0
-> Unit user at 1000.service:
	Description: User Manager for UID 1000
	Instance: 1000
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:07 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:07 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: user-1000.slice
	CGroup: /user.slice/user-1000.slice/user at 1000.service
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: user at 1000.service
	Fragment Path: /lib/systemd/system/user at .service
	Condition Timestamp: Wed 2015-07-15 09:40:07 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:40:07 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: user-1000.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: user-1000.slice
	After: systemd-journald.socket
	After: systemd-user-sessions.service
	References: systemd-user-sessions.service
	References: basic.target
	References: systemd-journald.socket
	References: user-1000.slice
	References: shutdown.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: no
	NotifyAccess: main
	NotifyState: ready
	Main PID: 2453
	Main PID Known: yes
	Main PID Alien: no
	KillMode: mixed
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: 1000
	PAMName: systemd-user
	-> ExecStart:
		Command Line: /lib/systemd/systemd --user
			PID: 2453
			Start Timestamp: Wed 2015-07-15 09:40:07 PDT
	Status Text: Startup finished in 37ms.
-> Unit dev-sr0.device:
	Description: PLDS_DVD+_-RW_DU-8A5HH
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sr0.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-disk-by\x2did-ata\x2dPLDS_DVD\x2b_\x2dRW_DU\x2d8A5HH_TTYK05508136K420WA01.device
	Following Set Member: dev-dvdrw.device
	Following Set Member: dev-cdrom.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0
-> Unit system-lvm2\x2dpvscan.slice:
	Description: system-lvm2\x2dpvscan.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/system-lvm2\x2dpvscan.slice
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: system-lvm2\x2dpvscan.slice
	Condition Timestamp: Wed 2015-07-15 09:37:56 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:56 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: lvm2-pvscan at 8:1.service
	Conflicts: shutdown.target
	Before: lvm2-pvscan at 8:1.service
	Before: shutdown.target
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: lvm2-pvscan at 8:1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit cryptsetup.target:
	Description: Encrypted Volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cryptsetup.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/cryptsetup.target
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: lvm2-activation.service
	After: lvm2-activation-early.service
	References: shutdown.target
	ReferencedBy: sysinit.target
	ReferencedBy: lvm2-activation.service
	ReferencedBy: lvm2-activation-early.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit graphical.target:
	Description: Graphical Interface
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:23 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:23 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: default.target
	Name: runlevel5.target
	Name: graphical.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/graphical.target
	Condition Timestamp: Wed 2015-07-15 09:38:23 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:23 PDT
	Assert Result: yes
	Requires: multi-user.target
	Wants: gdomap.service
	Wants: minissdpd.service
	Wants: nscd.service
	Wants: git-daemon.service
	Wants: lirc.service
	Wants: acpi-support.service
	Wants: samba-ad-dc.service
	Wants: apache2.service
	Wants: speech-dispatcher.service
	Wants: winbind.service
	Wants: exim4.service
	Wants: nfs-common.service
	Wants: systemd-update-utmp-runlevel.service
	Wants: dirmngr.service
	Wants: cpufrequtils.service
	Wants: accounts-daemon.service
	Wants: virtualbox.service
	Wants: schroot.service
	Wants: nslcd.service
	Wants: nmbd.service
	Wants: kdm.service
	Wants: display-manager.service
	Wants: mysql.service
	Wants: ntp.service
	Wants: loadcpufreq.service
	Wants: smbd.service
	Wants: rpcbind.service
	Conflicts: rescue.target
	Conflicts: rescue.service
	Conflicts: shutdown.target
	Before: systemd-update-utmp-runlevel.service
	After: ntp.service
	After: gdomap.service
	After: accounts-daemon.service
	After: display-manager.service
	After: rpcbind.service
	After: nfs-common.service
	After: minissdpd.service
	After: dirmngr.service
	After: cpufrequtils.service
	After: virtualbox.service
	After: smbd.service
	After: nscd.service
	After: exim4.service
	After: schroot.service
	After: git-daemon.service
	After: acpi-support.service
	After: kdm.service
	After: winbind.service
	After: rescue.target
	After: mysql.service
	After: samba-ad-dc.service
	After: apache2.service
	After: rescue.service
	After: lirc.service
	After: loadcpufreq.service
	After: nslcd.service
	After: multi-user.target
	After: nmbd.service
	After: speech-dispatcher.service
	References: lirc.service
	References: git-daemon.service
	References: loadcpufreq.service
	References: accounts-daemon.service
	References: systemd-update-utmp-runlevel.service
	References: kdm.service
	References: nmbd.service
	References: smbd.service
	References: winbind.service
	References: dirmngr.service
	References: speech-dispatcher.service
	References: schroot.service
	References: rescue.service
	References: samba-ad-dc.service
	References: cpufrequtils.service
	References: nscd.service
	References: mysql.service
	References: nfs-common.service
	References: minissdpd.service
	References: virtualbox.service
	References: shutdown.target
	References: multi-user.target
	References: display-manager.service
	References: ntp.service
	References: apache2.service
	References: rescue.target
	References: acpi-support.service
	References: gdomap.service
	References: exim4.service
	References: rpcbind.service
	References: nslcd.service
	ReferencedBy: mysql.service
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: minissdpd.service
	ReferencedBy: kdm.service
	ReferencedBy: apache2.service
	ReferencedBy: exim4.service
	ReferencedBy: smbd.service
	ReferencedBy: git-daemon.service
	ReferencedBy: cpufrequtils.service
	ReferencedBy: gdomap.service
	ReferencedBy: nslcd.service
	ReferencedBy: ntp.service
	ReferencedBy: dirmngr.service
	ReferencedBy: nmbd.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: virtualbox.service
	ReferencedBy: nfs-common.service
	ReferencedBy: loadcpufreq.service
	ReferencedBy: nscd.service
	ReferencedBy: winbind.service
	ReferencedBy: lirc.service
	ReferencedBy: acpi-support.service
	ReferencedBy: schroot.service
	ReferencedBy: rpcbind.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit systemd-journal-flush.service:
	Description: Flush Journal to Persistent Storage
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-journal-flush.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-journal-flush.service
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journal-flush.service
	Condition Timestamp: Wed 2015-07-15 09:37:53 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:53 PDT
	Assert Result: yes
	Requires: -.mount
	Requires: systemd-journald.service
	Wants: system.slice
	WantedBy: sysinit.target
	Before: systemd-tmpfiles-setup.service
	Before: systemd-user-sessions.service
	After: systemd-journald.socket
	After: systemd-journald.service
	After: -.mount
	After: system.slice
	After: systemd-remount-fs.service
	References: system.slice
	References: -.mount
	References: systemd-user-sessions.service
	References: systemd-journald.socket
	References: systemd-tmpfiles-setup.service
	References: systemd-journald.service
	References: systemd-remount-fs.service
	ReferencedBy: sysinit.target
	RequiresMountsFor: /var/log/journal
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/journalctl --flush
			PID: 319
			Start Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit paths.target:
	Description: Paths
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: paths.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/paths.target
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Wants: acpid.path
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: systemd-ask-password-console.path
	After: acpid.path
	After: systemd-ask-password-wall.path
	References: acpid.path
	References: shutdown.target
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: acpid.path
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit courier-pop-ssl.service:
	Description: courier-pop-ssl.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: courier-pop-ssl.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit org.freedesktop.NetworkManager.busname:
	Description: org.freedesktop.NetworkManager.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.NetworkManager.busname
	Before: NetworkManager.service
	ReferencedBy: NetworkManager.service
-> Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap:
	Description: /dev/disk/by-id/dm-uuid-LVM-XA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Following: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-deb\x2ddschepler-swap.swap
	Following Set Member: dev-dm\x2d1.swap
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Requires: -.mount
	Wants: system.slice
	Conflicts: umount.target
	Before: umount.target
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: umount.target
	References: systemd-journald.socket
	References: system.slice
	References: -.mount
	RequiresMountsFor: /dev/disk/by-id/dm-uuid-LVM-XA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Swap State: active
	Result: success
	What: /dev/disk/by-id/dm-uuid-LVM-XA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA
	From /proc/swaps: yes
	From fragment: no
	Device Node: /dev/dm-1
	Priority: -1
	Options: 
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-subsystem-rfkill-devices-rfkill2.device:
	Description: /sys/subsystem/rfkill/devices/rfkill2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-rfkill-devices-rfkill2.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1c.2-0000:03:00.0-ieee80211-phy0-rfkill2.device
	Job Timeout: 1min 30s
	BoundBy: systemd-rfkill at rfkill2.service
	ReferencedBy: systemd-rfkill at rfkill2.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.2/0000:03:00.0/ieee80211/phy0/rfkill2
-> Unit systemd-reboot.service:
	Description: Reboot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-reboot.service
	Documentation: man:systemd-halt.service(8)
	Fragment Path: /lib/systemd/system/systemd-reboot.service
	Requires: umount.target
	Requires: final.target
	Requires: shutdown.target
	Wants: system.slice
	RequiredBy: reboot.target
	Before: reboot.target
	After: system.slice
	After: systemd-journald.socket
	After: umount.target
	After: final.target
	After: shutdown.target
	References: system.slice
	References: systemd-journald.socket
	References: umount.target
	References: final.target
	References: shutdown.target
	ReferencedBy: reboot.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/systemctl --force reboot
-> Unit network-online.target:
	Description: Network is Online
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network-online.target
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network-online.target
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:03 PDT
	Assert Result: yes
	WantedBy: samba-ad-dc.service
	WantedBy: apache2.service
	WantedBy: winbind.service
	WantedBy: dirmngr.service
	WantedBy: git-daemon.service
	WantedBy: virtualbox.service
	WantedBy: nslcd.service
	WantedBy: smbd.service
	WantedBy: nmbd.service
	WantedBy: mysql.service
	WantedBy: ntp.service
	WantedBy: minissdpd.service
	WantedBy: schroot.service
	WantedBy: rpcbind.service
	WantedBy: exim4.service
	Conflicts: shutdown.target
	Before: ntp.service
	Before: exim4.service
	Before: smbd.service
	Before: winbind.service
	Before: samba-ad-dc.service
	Before: rpcbind.service
	Before: dirmngr.service
	Before: minissdpd.service
	Before: mysql.service
	Before: git-daemon.service
	Before: virtualbox.service
	Before: rc-local.service
	Before: apache2.service
	Before: nmbd.service
	Before: schroot.service
	Before: nslcd.service
	After: network.target
	References: network.target
	References: shutdown.target
	ReferencedBy: virtualbox.service
	ReferencedBy: rpcbind.service
	ReferencedBy: ntp.service
	ReferencedBy: dirmngr.service
	ReferencedBy: minissdpd.service
	ReferencedBy: smbd.service
	ReferencedBy: apache2.service
	ReferencedBy: rc-local.service
	ReferencedBy: winbind.service
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: nslcd.service
	ReferencedBy: nmbd.service
	ReferencedBy: exim4.service
	ReferencedBy: schroot.service
	ReferencedBy: mysql.service
	ReferencedBy: git-daemon.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit basic.target:
	Description: Basic System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: basic.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/basic.target
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: timers.target
	Wants: alsa-restore.service
	Wants: paths.target
	Wants: sockets.target
	Wants: slices.target
	Wants: console-kit-log-system-start.service
	Wants: alsa-state.service
	RequiredBy: cups-browsed.service
	RequiredBy: systemd-user-sessions.service
	RequiredBy: exim4.service
	RequiredBy: polkitd.service
	RequiredBy: openvpn.service
	RequiredBy: mysql.service
	RequiredBy: systemd-localed.service
	RequiredBy: packagekit.service
	RequiredBy: lirc.service
	RequiredBy: nmbd.service
	RequiredBy: cron.service
	RequiredBy: anacron.service
	RequiredBy: console-kit-daemon.service
	RequiredBy: loadcpufreq.service
	RequiredBy: atd.service
	RequiredBy: git-daemon.service
	RequiredBy: virtualbox.service
	RequiredBy: getty-static.service
	RequiredBy: nslcd.service
	RequiredBy: speech-dispatcher.service
	RequiredBy: rsyslog.service
	RequiredBy: getty at tty7.service
	RequiredBy: wpa_supplicant.service
	RequiredBy: cups.service
	RequiredBy: systemd-logind.service
	RequiredBy: dbus.service
	RequiredBy: getty at tty1.service
	RequiredBy: acpi-fakekey.service
	RequiredBy: udisks2.service
	RequiredBy: clamav-freshclam.service
	RequiredBy: samba-ad-dc.service
	RequiredBy: nscd.service
	RequiredBy: gdomap.service
	RequiredBy: accounts-daemon.service
	RequiredBy: uuidd.service
	RequiredBy: upower.service
	RequiredBy: multi-user.target
	RequiredBy: kdm.service
	RequiredBy: systemd-ask-password-wall.service
	RequiredBy: pppd-dns.service
	RequiredBy: gdm.service
	RequiredBy: ntp.service
	RequiredBy: systemd-resolved.service
	RequiredBy: user at 1000.service
	RequiredBy: colord.service
	RequiredBy: dirmngr.service
	RequiredBy: bluetooth.service
	RequiredBy: acpid.service
	RequiredBy: systemd-timedated.service
	RequiredBy: binfmt-support.service
	RequiredBy: minissdpd.service
	RequiredBy: systemd-hostnamed.service
	RequiredBy: rc-local.service
	RequiredBy: ssh.service
	RequiredBy: NetworkManager.service
	RequiredBy: cpufrequtils.service
	RequiredBy: rtkit-daemon.service
	RequiredBy: apache2.service
	RequiredBy: avahi-daemon.service
	RequiredBy: ModemManager.service
	RequiredBy: smbd.service
	RequiredBy: schroot.service
	RequiredBy: winbind.service
	RequiredBy: acpi-support.service
	RequiredBy: systemd-machined.service
	RequiredBy: smartd.service
	Conflicts: shutdown.target
	Before: nmbd.service
	Before: dbus.service
	Before: rsyslog.service
	Before: exim4.service
	Before: gdomap.service
	Before: cups-browsed.service
	Before: packagekit.service
	Before: nslcd.service
	Before: winbind.service
	Before: cron.service
	Before: binfmt-support.service
	Before: virtualbox.service
	Before: systemd-resolved.service
	Before: nscd.service
	Before: multi-user.target
	Before: bluetooth.service
	Before: rtkit-daemon.service
	Before: acpi-support.service
	Before: console-kit-daemon.service
	Before: schroot.service
	Before: systemd-localed.service
	Before: speech-dispatcher.service
	Before: systemd-hostnamed.service
	Before: smbd.service
	Before: atd.service
	Before: dirmngr.service
	Before: kdm.service
	Before: systemd-timedated.service
	Before: rc-local.service
	Before: accounts-daemon.service
	Before: user at 1000.service
	Before: getty at tty7.service
	Before: cpufrequtils.service
	Before: upower.service
	Before: anacron.service
	Before: apache2.service
	Before: systemd-logind.service
	Before: gdm.service
	Before: acpid.service
	Before: clamav-freshclam.service
	Before: loadcpufreq.service
	Before: udisks2.service
	Before: systemd-ask-password-wall.service
	Before: NetworkManager.service
	Before: getty at tty1.service
	Before: uuidd.service
	Before: lirc.service
	Before: pppd-dns.service
	Before: acpi-fakekey.service
	Before: avahi-daemon.service
	Before: systemd-machined.service
	Before: systemd-user-sessions.service
	Before: ModemManager.service
	Before: ntp.service
	Before: samba-ad-dc.service
	Before: minissdpd.service
	Before: getty-static.service
	Before: wpa_supplicant.service
	Before: polkitd.service
	Before: mysql.service
	Before: cups.service
	Before: git-daemon.service
	Before: smartd.service
	Before: ssh.service
	Before: colord.service
	Before: openvpn.service
	After: sysinit.target
	After: sockets.target
	After: slices.target
	After: paths.target
	After: -.mount
	References: sockets.target
	References: -.mount
	References: alsa-restore.service
	References: console-kit-log-system-start.service
	References: slices.target
	References: shutdown.target
	References: alsa-state.service
	References: timers.target
	References: paths.target
	References: sysinit.target
	ReferencedBy: multi-user.target
	ReferencedBy: getty-static.service
	ReferencedBy: smbd.service
	ReferencedBy: polkitd.service
	ReferencedBy: schroot.service
	ReferencedBy: winbind.service
	ReferencedBy: atd.service
	ReferencedBy: virtualbox.service
	ReferencedBy: uuidd.service
	ReferencedBy: nscd.service
	ReferencedBy: exim4.service
	ReferencedBy: dirmngr.service
	ReferencedBy: lirc.service
	ReferencedBy: getty at tty7.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: accounts-daemon.service
	ReferencedBy: gdomap.service
	ReferencedBy: packagekit.service
	ReferencedBy: udisks2.service
	ReferencedBy: ssh.service
	ReferencedBy: loadcpufreq.service
	ReferencedBy: nslcd.service
	ReferencedBy: systemd-timedated.service
	ReferencedBy: openvpn.service
	ReferencedBy: systemd-localed.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: ntp.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: acpid.service
	ReferencedBy: systemd-resolved.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: kdm.service
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: git-daemon.service
	ReferencedBy: clamav-freshclam.service
	ReferencedBy: cron.service
	ReferencedBy: binfmt-support.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: systemd-hostnamed.service
	ReferencedBy: bluetooth.service
	ReferencedBy: acpi-support.service
	ReferencedBy: nmbd.service
	ReferencedBy: rc-local.service
	ReferencedBy: ModemManager.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: gdm.service
	ReferencedBy: user at 1000.service
	ReferencedBy: rsyslog.service
	ReferencedBy: systemd-machined.service
	ReferencedBy: upower.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: dbus.service
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: cups-browsed.service
	ReferencedBy: apache2.service
	ReferencedBy: smartd.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: cpufrequtils.service
	ReferencedBy: mysql.service
	ReferencedBy: anacron.service
	ReferencedBy: minissdpd.service
	ReferencedBy: cups.service
	ReferencedBy: colord.service
	RequiresMountsFor: /var /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit systemd-machined.service:
	Description: Virtual Machine and Container Registration Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-machined.service
	Documentation: man:systemd-machined.service(8)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/machined
	Fragment Path: /lib/systemd/system/systemd-machined.service
	Requires: basic.target
	Wants: machine.slice
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: org.freedesktop.machine1.busname
	After: basic.target
	After: machine.slice
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: org.freedesktop.machine1.busname
	References: shutdown.target
	References: org.freedesktop.machine1.busname
	References: basic.target
	References: machine.slice
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: org.freedesktop.machine1.busname
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	BusName: org.freedesktop.machine1
	Bus Name Good: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_dac_override cap_dac_read_search cap_kill cap_setgid cap_sys_chroot cap_sys_ptrace cap_sys_admin
	-> ExecStart:
		Command Line: /lib/systemd/systemd-machined
-> Unit systemd-fsckd.socket:
	Description: fsck to fsckd communication Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsckd.socket
	Documentation: man:systemd-fsckd.service(8)
	Documentation: man:systemd-fsck at .service(8)
	Documentation: man:systemd-fsck-root.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsckd.socket
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: -.slice
	RequiredBy: systemd-fsckd.service
	WantedBy: systemd-fsck-root.service
	WantedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	Before: systemd-fsckd.service
	Before: systemd-fsck-root.service
	Before: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	After: -.slice
	After: -.mount
	Triggers: systemd-fsckd.service
	References: systemd-fsckd.service
	References: -.slice
	References: -.mount
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	RequiresMountsFor: /run/systemd/fsck.progress
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenStream: /run/systemd/fsck.progress
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit spamassassin.service:
	Description: spamassassin.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: spamassassin.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit dev-sda.device:
	Description: HGST_HTS721010A9E630
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit systemd-fsckd.service:
	Description: File System Check Daemon to report status
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:38:32 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:38:32 PDT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsckd.service
	Documentation: man:systemd-fsckd.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsckd.service
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Requires: systemd-fsckd.socket
	Wants: system.slice
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: systemd-fsckd.socket
	TriggeredBy: systemd-fsckd.socket
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: systemd-fsckd.socket
	ReferencedBy: systemd-fsckd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal+console
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsckd
			PID: 574
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:32 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd.device:
	Description: /dev/disk/by-id/dm-uuid-LVM-XA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd.device
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-deb\x2ddschepler-root.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-disk-by\x2duuid-0ba3136d\x2da9fe\x2d4753\x2da7f1\x2d09a201ab9fd9.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit home.mount:
	Description: /home
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/home.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: home.mount
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/home.mount
	Source Path: /etc/fstab
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Requires: -.mount
	RequiresOverridable: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	Wants: system.slice
	BindsTo: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	RequiredBy: local-fs.target
	WantedBy: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	After: system.slice
	After: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	After: -.mount
	After: systemd-journald.socket
	After: local-fs-pre.target
	References: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	References: system.slice
	References: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	References: -.mount
	References: systemd-journald.socket
	References: local-fs-pre.target
	References: umount.target
	References: local-fs.target
	ReferencedBy: local-fs.target
	RequiresMountsFor: / /dev/mapper/deb--dschepler-home
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /home
	What: /dev/mapper/deb--dschepler-home
	File System Type: ext4
	Options: rw,relatime,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-halt.service:
	Description: Halt
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-halt.service
	Documentation: man:systemd-halt.service(8)
	Fragment Path: /lib/systemd/system/systemd-halt.service
	Requires: umount.target
	Requires: final.target
	Requires: shutdown.target
	Wants: system.slice
	RequiredBy: halt.target
	Before: halt.target
	After: system.slice
	After: systemd-journald.socket
	After: umount.target
	After: final.target
	After: shutdown.target
	References: system.slice
	References: systemd-journald.socket
	References: umount.target
	References: final.target
	References: shutdown.target
	ReferencedBy: halt.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/systemctl --force halt
-> Unit apparmor.service:
	Description: apparmor.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apparmor.service
	Before: networking.service
	ReferencedBy: networking.service
-> Unit slim.service:
	Description: slim.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: slim.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit lvm2-pvscan at 8:1.service:
	Description: LVM2 PV scan on device 8:1
	Instance: 8:1
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:57 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system-lvm2\x2dpvscan.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-pvscan at 8:1.service
	Documentation: man:pvscan(8)
	Fragment Path: /lib/systemd/system/lvm2-pvscan at .service
	Condition Timestamp: Wed 2015-07-15 09:37:56 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:56 PDT
	Assert Result: yes
	Requires: lvm2-lvmetad.socket
	Wants: system-lvm2\x2dpvscan.slice
	BindsTo: dev-block-8:1.device
	WantedBy: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Conflicts: shutdown.target
	Before: shutdown.target
	After: lvm2-lvmetad.socket
	After: systemd-journald.socket
	After: system-lvm2\x2dpvscan.slice
	References: shutdown.target
	References: lvm2-lvmetad.socket
	References: dev-block-8:1.device
	References: systemd-journald.socket
	References: system-lvm2\x2dpvscan.slice
	ReferencedBy: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /sbin/lvm pvscan --cache --activate ay %i
			PID: 550
			Start Timestamp: Wed 2015-07-15 09:37:56 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:57 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /sbin/lvm pvscan --cache %i
-> Unit dev-deb\x2ddschepler-home.device:
	Description: /dev/deb-dschepler/home
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-deb\x2ddschepler-home.device
	Following: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-disk-by\x2duuid-8460ab6f\x2ddc83\x2d4c8b\x2d80d9\x2d9150f0dce9c5.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-dm\x2d2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-2
-> Unit acpid.socket:
	Description: ACPID Listen Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: acpid.socket
	Fragment Path: /lib/systemd/system/acpid.socket
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: -.slice
	RequiredBy: acpid.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: sockets.target
	Before: acpid.service
	After: -.slice
	After: sysinit.target
	After: -.mount
	Triggers: acpid.service
	References: -.mount
	References: shutdown.target
	References: sockets.target
	References: -.slice
	References: acpid.service
	References: sysinit.target
	ReferencedBy: sockets.target
	ReferencedBy: acpid.service
	RequiresMountsFor: /run/acpid.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenStream: /run/acpid.socket
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-ask-password-console.path:
	Description: Dispatch Password Requests to Console Directory Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-console.path
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-console.path
	ConditionPathExists: !/run/plymouth/pid succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: paths.target
	Before: systemd-ask-password-console.service
	Before: shutdown.target
	After: plymouth-start.service
	After: -.mount
	Triggers: systemd-ask-password-console.service
	References: paths.target
	References: systemd-ask-password-console.service
	References: -.mount
	References: plymouth-start.service
	References: shutdown.target
	ReferencedBy: sysinit.target
	RequiresMountsFor: /run/systemd/ask-password
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Path State: waiting
	Result: success
	Unit: systemd-ask-password-console.service
	MakeDirectory: yes
	DirectoryMode: 0755
	DirectoryNotEmpty: /run/systemd/ask-password
-> Unit dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dhome.device:
	Description: /dev/disk/by-id/dm-name-deb--dschepler-home
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dhome.device
	Following: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-disk-by\x2duuid-8460ab6f\x2ddc83\x2d4c8b\x2d80d9\x2d9150f0dce9c5.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn.device
	Following Set Member: dev-deb\x2ddschepler-home.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-dm\x2d2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-2
-> Unit sys-subsystem-net-devices-eth0.device:
	Description: Ethernet Connection I217-LM
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-net-devices-eth0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:19.0-net-eth0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:19.0/net/eth0
-> Unit fi.epitest.hostap.WPASupplicant.busname:
	Description: fi.epitest.hostap.WPASupplicant.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: fi.epitest.hostap.WPASupplicant.busname
	Before: wpa_supplicant.service
	ReferencedBy: wpa_supplicant.service
-> Unit rpcbind.target:
	Description: RPC Port Mapper
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: rpcbind.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/rpcbind.target
	Source Path: /etc/insserv.conf.d/rpcbind
	DropIn Path: /run/systemd/generator/rpcbind.target.d/50-hard-dependency-rpcbind-$portmap.conf
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:03 PDT
	Assert Result: yes
	Requires: rpcbind.service
	WantedBy: rpcbind.service
	Conflicts: shutdown.target
	Before: nfs-common.service
	After: rpcbind.service
	References: rpcbind.service
	References: shutdown.target
	ReferencedBy: rpcbind.service
	ReferencedBy: nfs-common.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit systemd-ask-password-wall.service:
	Description: Forward Password Requests to Wall
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-wall.service
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-wall.service
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: systemd-journald.socket
	After: systemd-user-sessions.service
	After: basic.target
	After: systemd-ask-password-wall.path
	TriggeredBy: systemd-ask-password-wall.path
	References: shutdown.target
	References: system.slice
	References: systemd-journald.socket
	References: systemd-user-sessions.service
	References: basic.target
	ReferencedBy: systemd-ask-password-wall.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStartPre:
		Command Line: /bin/systemctl stop systemd-ask-password-console.path systemd-ask-password-console.service systemd-ask-password-plymouth.path systemd-ask-password-plymouth.service
	-> ExecStart:
		Command Line: /bin/systemd-tty-ask-password-agent --wall
-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device:
	Description: HGST_HTS721010A9E630
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC.device
	Following Set Member: dev-sda.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit local-fs.target:
	Description: Local File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: local-fs.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/local-fs.target
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Requires: -.mount
	Requires: home.mount
	Wants: lvm2-activation.service
	Wants: var-lib-machines.mount
	Wants: lvm2-activation-early.service
	Wants: systemd-fsck-root.service
	Wants: systemd-remount-fs.service
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-tmpfiles-setup.service
	Before: systemd-machine-id-commit.service
	Before: kdm.service
	Before: acpi-support.service
	Before: samba-ad-dc.service
	Before: schroot.service
	Before: smbd.service
	Before: apache2.service
	Before: remote-fs.target
	Before: networking.service
	Before: rpcbind.service
	Before: nmbd.service
	Before: systemd-tmpfiles-clean.service
	Before: dirmngr.service
	Before: minissdpd.service
	Before: sysinit.target
	After: dm-event.service
	After: run-rpc_pipefs.mount
	After: lvm2-activation-early.service
	After: systemd-fsck-root.service
	After: local-fs-pre.target
	After: home.mount
	After: systemd-remount-fs.service
	After: lvm2-activation.service
	After: run-user-1000-gvfs.mount
	After: run-user-1000.mount
	After: lvm2-monitor.service
	After: -.mount
	OnFailure: emergency.target
	References: shutdown.target
	References: lvm2-activation.service
	References: emergency.target
	References: local-fs-pre.target
	References: var-lib-machines.mount
	References: -.mount
	References: home.mount
	References: lvm2-activation-early.service
	References: systemd-fsck-root.service
	References: systemd-remount-fs.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: sysinit.target
	ReferencedBy: -.mount
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: apache2.service
	ReferencedBy: kdm.service
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: smbd.service
	ReferencedBy: networking.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: run-rpc_pipefs.mount
	ReferencedBy: nmbd.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: run-user-1000.mount
	ReferencedBy: acpi-support.service
	ReferencedBy: dirmngr.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: remote-fs.target
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: schroot.service
	ReferencedBy: dm-event.service
	ReferencedBy: minissdpd.service
	ReferencedBy: home.mount
	ReferencedBy: rpcbind.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: systemd-fsck-root.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace-irreversibly
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit mountdevsubfs.service:
	Description: mountdevsubfs.service
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: yes
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: mountdevsubfs.service
	Fragment Path: /dev/null
	Before: hdparm.service
	ReferencedBy: hdparm.service
-> Unit dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000\x2dpart1.device:
	Description: LVM PV lu3Twl-XzXb-OpQJ-6PcX-LJyC-aTn8-B9IDn6 on /dev/sda1 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000\x2dpart1.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dlu3Twl\x2dXzXb\x2dOpQJ\x2d6PcX\x2dLJyC\x2daTn8\x2dB9IDn6.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC\x2dpart1.device
	Following Set Member: dev-block-8:1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit acpi-fakekey.socket:
	Description: ACPI fakekey daemon FIFO
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: acpi-fakekey.socket
	Fragment Path: /lib/systemd/system/acpi-fakekey.socket
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: -.slice
	RequiredBy: acpi-fakekey.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: sockets.target
	Before: acpi-fakekey.service
	Before: shutdown.target
	After: -.slice
	After: sysinit.target
	After: -.mount
	Triggers: acpi-fakekey.service
	References: acpi-fakekey.service
	References: -.mount
	References: -.slice
	References: sockets.target
	References: sysinit.target
	References: shutdown.target
	ReferencedBy: sockets.target
	ReferencedBy: acpi-fakekey.service
	RequiresMountsFor: /var/run/acpi_fakekey
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0200
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenFIFO: /var/run/acpi_fakekey
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit var-lib-machines.mount:
	Description: Virtual Machine and Container Storage
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: var-lib-machines.mount
	Fragment Path: /lib/systemd/system/var-lib-machines.mount
	ConditionPathExists: /var/lib/machines.raw failed
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: no
	Requires: -.mount
	Wants: system.slice
	WantedBy: local-fs.target
	Conflicts: umount.target
	Before: umount.target
	After: -.mount
	After: systemd-journald.socket
	After: local-fs-pre.target
	After: system.slice
	References: systemd-journald.socket
	References: local-fs-pre.target
	References: umount.target
	References: -.mount
	References: system.slice
	ReferencedBy: local-fs.target
	RequiresMountsFor: /var/lib /var/lib/machines.raw
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: dead
	Result: success
	Where: /var/lib/machines
	What: /var/lib/machines.raw
	File System Type: btrfs
	Options: loop
	From /proc/self/mountinfo: no
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit clamav-daemon.service:
	Description: clamav-daemon.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: clamav-daemon.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit run-rpc_pipefs.mount:
	Description: /run/rpc_pipefs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/run-rpc_pipefs.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: run-rpc_pipefs.mount
	Source Path: /proc/self/mountinfo
	Requires: -.mount
	Wants: system.slice
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: -.mount
	After: systemd-journald.socket
	After: local-fs-pre.target
	After: system.slice
	References: systemd-journald.socket
	References: local-fs-pre.target
	References: system.slice
	References: umount.target
	References: local-fs.target
	References: -.mount
	RequiresMountsFor: /run
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /run/rpc_pipefs
	What: rpc_pipefs
	File System Type: rpc_pipefs
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: no
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit plymouth-quit-wait.service:
	Description: plymouth-quit-wait.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-quit-wait.service
	Before: getty at tty7.service
	Before: getty at tty1.service
	ReferencedBy: getty at tty7.service
	ReferencedBy: getty at tty1.service
-> Unit system.slice:
	Description: System Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: -.slice
	CGroup: /system.slice
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x10
	Name: system.slice
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/system.slice
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: -.slice
	WantedBy: avahi-daemon.service
	WantedBy: virtualbox.service
	WantedBy: lvm2-activation-early.service
	WantedBy: cups.service
	WantedBy: openvpn.service
	WantedBy: rpcbind.service
	WantedBy: getty-static.service
	WantedBy: winbind.service
	WantedBy: upower.service
	WantedBy: polkitd.service
	WantedBy: systemd-user-sessions.service
	WantedBy: system-systemd\x2dfsck.slice
	WantedBy: console-kit-log-system-start.service
	WantedBy: gdm.service
	WantedBy: systemd-sysctl.service
	WantedBy: systemd-tmpfiles-setup.service
	WantedBy: colord.service
	WantedBy: dbus.service
	WantedBy: lvm2-lvmetad.service
	WantedBy: nslcd.service
	WantedBy: git-daemon.service
	WantedBy: systemd-update-utmp.service
	WantedBy: smartd.service
	WantedBy: lvm2-activation.service
	WantedBy: systemd-tmpfiles-setup-dev.service
	WantedBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	WantedBy: systemd-fsckd.service
	WantedBy: acpid.service
	WantedBy: loadcpufreq.service
	WantedBy: systemd-hwdb-update.service
	WantedBy: system-systemd\x2drfkill.slice
	WantedBy: systemd-udevd.service
	WantedBy: console-setup.service
	WantedBy: nfs-common.service
	WantedBy: systemd-logind.service
	WantedBy: systemd-reboot.service
	WantedBy: systemd-tmpfiles-clean.service
	WantedBy: gdomap.service
	WantedBy: systemd-initctl.service
	WantedBy: system-lvm2\x2dpvscan.slice
	WantedBy: cpufrequtils.service
	WantedBy: hdparm.service
	WantedBy: atd.service
	WantedBy: exim4.service
	WantedBy: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	WantedBy: kdm.service
	WantedBy: systemd-udev-trigger.service
	WantedBy: emergency.service
	WantedBy: pppd-dns.service
	WantedBy: systemd-fsck-root.service
	WantedBy: speech-dispatcher.service
	WantedBy: rtkit-daemon.service
	WantedBy: systemd-hostnamed.service
	WantedBy: smbd.service
	WantedBy: cron.service
	WantedBy: debian-fixup.service
	WantedBy: systemd-networkd.service
	WantedBy: cups-browsed.service
	WantedBy: systemd-timesyncd.service
	WantedBy: systemd-machine-id-commit.service
	WantedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	WantedBy: systemd-localed.service
	WantedBy: systemd-journal-flush.service
	WantedBy: NetworkManager.service
	WantedBy: acpi-fakekey.service
	WantedBy: sys-kernel-debug.mount
	WantedBy: systemd-modules-load.service
	WantedBy: console-kit-daemon.service
	WantedBy: sys-kernel-config.mount
	WantedBy: wpa_supplicant.service
	WantedBy: systemd-random-seed.service
	WantedBy: systemd-udev-settle.service
	WantedBy: packagekit.service
	WantedBy: accounts-daemon.service
	WantedBy: unattended-upgrades.service
	WantedBy: system-getty.slice
	WantedBy: alsa-store.service
	WantedBy: console-kit-log-system-stop.service
	WantedBy: nscd.service
	WantedBy: kbd.service
	WantedBy: udev-finish.service
	WantedBy: systemd-binfmt.service
	WantedBy: ModemManager.service
	WantedBy: home.mount
	WantedBy: systemd-timedated.service
	WantedBy: proc-sys-fs-binfmt_misc.mount
	WantedBy: dev-deb\x2ddschepler-swap.swap
	WantedBy: udisks2.service
	WantedBy: systemd-journald.service
	WantedBy: console-kit-log-system-restart.service
	WantedBy: systemd-halt.service
	WantedBy: anacron.service
	WantedBy: systemd-update-utmp-runlevel.service
	WantedBy: bluetooth.service
	WantedBy: dm-event.service
	WantedBy: alsa-restore.service
	WantedBy: samba-ad-dc.service
	WantedBy: run-user-1000-gvfs.mount
	WantedBy: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	WantedBy: lvm2-monitor.service
	WantedBy: keyboard-setup.service
	WantedBy: run-user-1000.mount
	WantedBy: dev-mqueue.mount
	WantedBy: ntp.service
	WantedBy: systemd-ask-password-console.service
	WantedBy: networking.service
	WantedBy: systemd-remount-fs.service
	WantedBy: acpi-support.service
	WantedBy: uuidd.service
	WantedBy: ssh.service
	WantedBy: kmod-static-nodes.service
	WantedBy: schroot.service
	WantedBy: systemd-resolved.service
	WantedBy: dirmngr.service
	WantedBy: apache2.service
	WantedBy: mysql.service
	WantedBy: sys-fs-fuse-connections.mount
	WantedBy: rescue.service
	WantedBy: run-rpc_pipefs.mount
	WantedBy: binfmt-support.service
	WantedBy: rc-local.service
	WantedBy: systemd-ask-password-wall.service
	WantedBy: dev-hugepages.mount
	WantedBy: minissdpd.service
	WantedBy: nmbd.service
	WantedBy: system-systemd\x2dbacklight.slice
	WantedBy: alsa-state.service
	WantedBy: var-lib-machines.mount
	WantedBy: clamav-freshclam.service
	WantedBy: systemd-setup-dgram-qlen.service
	WantedBy: lirc.service
	WantedBy: slices.target
	WantedBy: systemd-machined.service
	WantedBy: -.mount
	WantedBy: rsyslog.service
	WantedBy: dev-dm\x2d1.swap
	Before: clamav-freshclam.service
	Before: slices.target
	Before: apache2.service
	Before: dev-hugepages.mount
	Before: networking.service
	Before: console-kit-daemon.service
	Before: dbus.service
	Before: lvm2-lvmetad.service
	Before: git-daemon.service
	Before: NetworkManager.service
	Before: dev-mqueue.mount
	Before: keyboard-setup.service
	Before: run-rpc_pipefs.mount
	Before: systemd-modules-load.service
	Before: debian-fixup.service
	Before: gdm.service
	Before: systemd-halt.service
	Before: rtkit-daemon.service
	Before: samba-ad-dc.service
	Before: systemd-sysctl.service
	Before: packagekit.service
	Before: nmbd.service
	Before: hdparm.service
	Before: systemd-networkd.service
	Before: rescue.service
	Before: systemd-timedated.service
	Before: systemd-machined.service
	Before: systemd-fsck-root.service
	Before: systemd-binfmt.service
	Before: systemd-journal-flush.service
	Before: systemd-tmpfiles-clean.service
	Before: nfs-common.service
	Before: system-systemd\x2drfkill.slice
	Before: home.mount
	Before: systemd-resolved.service
	Before: schroot.service
	Before: dm-event.service
	Before: kdm.service
	Before: systemd-ask-password-wall.service
	Before: alsa-store.service
	Before: udev-finish.service
	Before: udisks2.service
	Before: rpcbind.service
	Before: systemd-ask-password-console.service
	Before: ssh.service
	Before: bluetooth.service
	Before: systemd-udev-trigger.service
	Before: getty-static.service
	Before: sys-kernel-debug.mount
	Before: polkitd.service
	Before: kmod-static-nodes.service
	Before: ModemManager.service
	Before: emergency.service
	Before: wpa_supplicant.service
	Before: systemd-timesyncd.service
	Before: systemd-logind.service
	Before: cups-browsed.service
	Before: openvpn.service
	Before: lvm2-activation.service
	Before: acpi-support.service
	Before: systemd-machine-id-commit.service
	Before: systemd-fsckd.service
	Before: colord.service
	Before: systemd-udev-settle.service
	Before: dev-dm\x2d1.swap
	Before: console-kit-log-system-stop.service
	Before: systemd-update-utmp-runlevel.service
	Before: console-kit-log-system-start.service
	Before: nscd.service
	Before: systemd-initctl.service
	Before: smartd.service
	Before: systemd-tmpfiles-setup-dev.service
	Before: binfmt-support.service
	Before: systemd-user-sessions.service
	Before: console-setup.service
	Before: speech-dispatcher.service
	Before: avahi-daemon.service
	Before: rsyslog.service
	Before: systemd-localed.service
	Before: cron.service
	Before: system-lvm2\x2dpvscan.slice
	Before: ntp.service
	Before: atd.service
	Before: proc-sys-fs-binfmt_misc.mount
	Before: systemd-hwdb-update.service
	Before: sys-fs-fuse-connections.mount
	Before: systemd-tmpfiles-setup.service
	Before: sys-kernel-config.mount
	Before: -.mount
	Before: cpufrequtils.service
	Before: exim4.service
	Before: cups.service
	Before: lirc.service
	Before: systemd-reboot.service
	Before: unattended-upgrades.service
	Before: acpid.service
	Before: run-user-1000-gvfs.mount
	Before: loadcpufreq.service
	Before: system-systemd\x2dbacklight.slice
	Before: nslcd.service
	Before: dirmngr.service
	Before: system-getty.slice
	Before: console-kit-log-system-restart.service
	Before: systemd-udevd.service
	Before: anacron.service
	Before: acpi-fakekey.service
	Before: rc-local.service
	Before: lvm2-activation-early.service
	Before: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Before: mysql.service
	Before: run-user-1000.mount
	Before: dev-deb\x2ddschepler-swap.swap
	Before: systemd-remount-fs.service
	Before: systemd-update-utmp.service
	Before: var-lib-machines.mount
	Before: systemd-random-seed.service
	Before: virtualbox.service
	Before: systemd-hostnamed.service
	Before: pppd-dns.service
	Before: upower.service
	Before: alsa-restore.service
	Before: uuidd.service
	Before: smbd.service
	Before: alsa-state.service
	Before: systemd-setup-dgram-qlen.service
	Before: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Before: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Before: lvm2-monitor.service
	Before: systemd-journald.service
	Before: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Before: winbind.service
	Before: accounts-daemon.service
	Before: kbd.service
	Before: minissdpd.service
	Before: gdomap.service
	Before: system-systemd\x2dfsck.slice
	After: -.slice
	References: slices.target
	References: -.slice
	ReferencedBy: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	ReferencedBy: systemd-logind.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: rescue.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: dev-deb\x2ddschepler-swap.swap
	ReferencedBy: kdm.service
	ReferencedBy: hdparm.service
	ReferencedBy: colord.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: polkitd.service
	ReferencedBy: bluetooth.service
	ReferencedBy: nmbd.service
	ReferencedBy: alsa-store.service
	ReferencedBy: slices.target
	ReferencedBy: minissdpd.service
	ReferencedBy: alsa-restore.service
	ReferencedBy: acpid.service
	ReferencedBy: ModemManager.service
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: exim4.service
	ReferencedBy: console-kit-log-system-restart.service
	ReferencedBy: system-systemd\x2dbacklight.slice
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: anacron.service
	ReferencedBy: udev-finish.service
	ReferencedBy: cups.service
	ReferencedBy: var-lib-machines.mount
	ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: systemd-machined.service
	ReferencedBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: systemd-halt.service
	ReferencedBy: systemd-reboot.service
	ReferencedBy: -.mount
	ReferencedBy: system-getty.slice
	ReferencedBy: lvm2-activation.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: networking.service
	ReferencedBy: loadcpufreq.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: smartd.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: smbd.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: console-kit-log-system-stop.service
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: ntp.service
	ReferencedBy: rpcbind.service
	ReferencedBy: systemd-setup-dgram-qlen.service
	ReferencedBy: mysql.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: alsa-state.service
	ReferencedBy: dbus.service
	ReferencedBy: system-systemd\x2dfsck.slice
	ReferencedBy: atd.service
	ReferencedBy: virtualbox.service
	ReferencedBy: ssh.service
	ReferencedBy: binfmt-support.service
	ReferencedBy: gdomap.service
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: systemd-localed.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: emergency.service
	ReferencedBy: uuidd.service
	ReferencedBy: console-kit-log-system-start.service
	ReferencedBy: cron.service
	ReferencedBy: nscd.service
	ReferencedBy: dm-event.service
	ReferencedBy: lirc.service
	ReferencedBy: systemd-hostnamed.service
	ReferencedBy: system-systemd\x2drfkill.slice
	ReferencedBy: acpi-support.service
	ReferencedBy: gdm.service
	ReferencedBy: dirmngr.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: cups-browsed.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-networkd.service
	ReferencedBy: nfs-common.service
	ReferencedBy: console-setup.service
	ReferencedBy: udisks2.service
	ReferencedBy: getty-static.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: git-daemon.service
	ReferencedBy: accounts-daemon.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: nslcd.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: system-lvm2\x2dpvscan.slice
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: apache2.service
	ReferencedBy: home.mount
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: kbd.service
	ReferencedBy: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: systemd-initctl.service
	ReferencedBy: systemd-timedated.service
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: run-rpc_pipefs.mount
	ReferencedBy: systemd-udevd.service
	ReferencedBy: rsyslog.service
	ReferencedBy: clamav-freshclam.service
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-resolved.service
	ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: openvpn.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: rc-local.service
	ReferencedBy: debian-fixup.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: winbind.service
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: schroot.service
	ReferencedBy: packagekit.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: upower.service
	ReferencedBy: run-user-1000.mount
	ReferencedBy: systemd-journald.service
	ReferencedBy: cpufrequtils.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: dev-dm\x2d1.swap
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit getty-static.service:
	Description: getty on tty2-tty6 if dbus and logind are not available
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty-static.service
	Fragment Path: /lib/systemd/system/getty-static.service
	ConditionPathExists: !/lib/systemd/system/dbus.service failed
	ConditionPathExists: /dev/tty2 untested
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: no
	Requires: basic.target
	Wants: system.slice
	WantedBy: getty.target
	Conflicts: shutdown.target
	Before: getty.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: basic.target
	ReferencedBy: getty.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/systemctl --no-block start getty at tty2.service getty at tty3.service getty at tty4.service getty at tty5.service getty at tty6.service
-> Unit dev-dm\x2d2.device:
	Description: /dev/dm-2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-dm\x2d2.device
	Following: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-disk-by\x2duuid-8460ab6f\x2ddc83\x2d4c8b\x2d80d9\x2d9150f0dce9c5.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn.device
	Following Set Member: dev-deb\x2ddschepler-home.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: sys-devices-virtual-block-dm\x2d2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-2
-> Unit time-sync.target:
	Description: System Time Synchronized
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: time-sync.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/time-sync.target
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:03 PDT
	Assert Result: yes
	WantedBy: systemd-timesyncd.service
	Conflicts: shutdown.target
	Before: minissdpd.service
	Before: exim4.service
	Before: systemd-tmpfiles-clean.service
	Before: nfs-common.service
	Before: nslcd.service
	Before: mysql.service
	Before: anacron.service
	After: systemd-timesyncd.service
	References: shutdown.target
	ReferencedBy: minissdpd.service
	ReferencedBy: exim4.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: nfs-common.service
	ReferencedBy: nslcd.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: mysql.service
	ReferencedBy: anacron.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit dbus.socket:
	Description: D-Bus System Message Bus Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dbus.socket
	Fragment Path: /lib/systemd/system/dbus.socket
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: -.slice
	RequiredBy: dbus.service
	WantedBy: sockets.target
	WantedBy: systemd-logind.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: sockets.target
	Before: systemd-logind.service
	Before: dbus.service
	Before: kdm.service
	After: -.slice
	After: sysinit.target
	After: -.mount
	Triggers: dbus.service
	References: sysinit.target
	References: -.mount
	References: dbus.service
	References: sockets.target
	References: -.slice
	References: shutdown.target
	ReferencedBy: dbus.service
	ReferencedBy: sockets.target
	ReferencedBy: systemd-logind.service
	ReferencedBy: kdm.service
	RequiresMountsFor: /var/run/dbus/system_bus_socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenStream: /var/run/dbus/system_bus_socket
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-subsystem-rfkill-devices-rfkill3.device:
	Description: /sys/subsystem/rfkill/devices/rfkill3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-rfkill-devices-rfkill3.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0-rfkill3.device
	Job Timeout: 1min 30s
	BoundBy: systemd-rfkill at rfkill3.service
	ReferencedBy: systemd-rfkill at rfkill3.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/bluetooth/hci0/rfkill3
-> Unit dev-mapper-deb\x2d\x2ddschepler\x2droot.device:
	Description: /dev/mapper/deb--dschepler-root
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-mapper-deb\x2d\x2ddschepler\x2droot.device
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-deb\x2ddschepler-root.device
	Following Set Member: dev-disk-by\x2duuid-0ba3136d\x2da9fe\x2d4753\x2da7f1\x2d09a201ab9fd9.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit sysinit.target:
	Description: System Initialization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sysinit.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sysinit.target
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Wants: sys-kernel-debug.mount
	Wants: systemd-hwdb-update.service
	Wants: systemd-binfmt.service
	Wants: hdparm.service
	Wants: lvm2-lvmetad.socket
	Wants: swap.target
	Wants: systemd-machine-id-commit.service
	Wants: systemd-udev-trigger.service
	Wants: dev-hugepages.mount
	Wants: cryptsetup.target
	Wants: kmod-static-nodes.service
	Wants: kbd.service
	Wants: networking.service
	Wants: systemd-tmpfiles-setup.service
	Wants: systemd-sysctl.service
	Wants: proc-sys-fs-binfmt_misc.automount
	Wants: systemd-update-utmp.service
	Wants: local-fs.target
	Wants: systemd-timesyncd.service
	Wants: nfs-common.service
	Wants: sys-fs-fuse-connections.mount
	Wants: debian-fixup.service
	Wants: udev-finish.service
	Wants: lvm2-monitor.service
	Wants: dev-mqueue.mount
	Wants: keyboard-setup.service
	Wants: systemd-udevd.service
	Wants: systemd-random-seed.service
	Wants: systemd-tmpfiles-setup-dev.service
	Wants: systemd-journald.service
	Wants: systemd-journal-flush.service
	Wants: console-setup.service
	Wants: systemd-ask-password-console.path
	Wants: sys-kernel-config.mount
	Wants: rpcbind.service
	Wants: systemd-modules-load.service
	RequiredBy: acpi-fakekey.socket
	RequiredBy: cups.socket
	RequiredBy: dbus.socket
	RequiredBy: systemd-tmpfiles-clean.timer
	RequiredBy: org.freedesktop.timedate1.busname
	RequiredBy: org.freedesktop.login1.busname
	RequiredBy: uuidd.socket
	RequiredBy: org.freedesktop.resolve1.busname
	RequiredBy: org.freedesktop.network1.busname
	RequiredBy: basic.target
	RequiredBy: acpid.path
	RequiredBy: org.freedesktop.hostname1.busname
	RequiredBy: org.freedesktop.machine1.busname
	RequiredBy: acpid.socket
	RequiredBy: rescue.target
	RequiredBy: org.freedesktop.systemd1.busname
	RequiredBy: avahi-daemon.socket
	RequiredBy: org.freedesktop.locale1.busname
	Conflicts: emergency.target
	Conflicts: shutdown.target
	Conflicts: emergency.service
	Before: acpid.socket
	Before: org.freedesktop.network1.busname
	Before: org.freedesktop.timedate1.busname
	Before: avahi-daemon.socket
	Before: cups.socket
	Before: basic.target
	Before: org.freedesktop.locale1.busname
	Before: org.freedesktop.machine1.busname
	Before: alsa-state.service
	Before: acpid.path
	Before: org.freedesktop.resolve1.busname
	Before: org.freedesktop.systemd1.busname
	Before: rescue.service
	Before: console-kit-log-system-start.service
	Before: console-kit-log-system-restart.service
	Before: dbus.socket
	Before: acpi-fakekey.socket
	Before: rescue.target
	Before: systemd-tmpfiles-clean.timer
	Before: org.freedesktop.login1.busname
	Before: uuidd.socket
	Before: console-kit-log-system-stop.service
	Before: org.freedesktop.hostname1.busname
	After: swap.target
	After: systemd-rfkill at rfkill3.service
	After: systemd-machine-id-commit.service
	After: dev-hugepages.mount
	After: sys-kernel-debug.mount
	After: local-fs.target
	After: systemd-journald.service
	After: systemd-backlight at backlight:intel_backlight.service
	After: systemd-hwdb-update.service
	After: rpcbind.service
	After: debian-fixup.service
	After: systemd-udevd.service
	After: cryptsetup.target
	After: systemd-update-utmp.service
	After: systemd-tmpfiles-setup-dev.service
	After: proc-sys-fs-binfmt_misc.automount
	After: kmod-static-nodes.service
	After: hdparm.service
	After: sys-kernel-config.mount
	After: nfs-common.service
	After: systemd-binfmt.service
	After: sys-fs-fuse-connections.mount
	After: networking.service
	After: keyboard-setup.service
	After: systemd-rfkill at rfkill2.service
	After: systemd-udev-trigger.service
	After: console-setup.service
	After: emergency.target
	After: emergency.service
	After: systemd-udev-settle.service
	After: dev-mqueue.mount
	After: kbd.service
	After: systemd-sysctl.service
	After: systemd-tmpfiles-setup.service
	After: systemd-rfkill at rfkill0.service
	After: systemd-random-seed.service
	After: systemd-timesyncd.service
	After: systemd-modules-load.service
	After: systemd-rfkill at rfkill1.service
	References: systemd-binfmt.service
	References: systemd-random-seed.service
	References: swap.target
	References: cryptsetup.target
	References: shutdown.target
	References: proc-sys-fs-binfmt_misc.automount
	References: kmod-static-nodes.service
	References: systemd-hwdb-update.service
	References: systemd-tmpfiles-setup-dev.service
	References: systemd-ask-password-console.path
	References: systemd-journald.service
	References: sys-kernel-debug.mount
	References: debian-fixup.service
	References: rpcbind.service
	References: dev-hugepages.mount
	References: systemd-update-utmp.service
	References: systemd-timesyncd.service
	References: systemd-udevd.service
	References: networking.service
	References: lvm2-lvmetad.socket
	References: emergency.service
	References: systemd-tmpfiles-setup.service
	References: systemd-modules-load.service
	References: lvm2-monitor.service
	References: systemd-udev-trigger.service
	References: dev-mqueue.mount
	References: local-fs.target
	References: console-setup.service
	References: kbd.service
	References: sys-fs-fuse-connections.mount
	References: keyboard-setup.service
	References: sys-kernel-config.mount
	References: udev-finish.service
	References: systemd-sysctl.service
	References: systemd-machine-id-commit.service
	References: emergency.target
	References: systemd-journal-flush.service
	References: nfs-common.service
	References: hdparm.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: alsa-state.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: acpid.socket
	ReferencedBy: debian-fixup.service
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: systemd-udevd.service
	ReferencedBy: hdparm.service
	ReferencedBy: nfs-common.service
	ReferencedBy: kbd.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: rescue.service
	ReferencedBy: acpid.path
	ReferencedBy: keyboard-setup.service
	ReferencedBy: systemd-rfkill at rfkill2.service
	ReferencedBy: console-kit-log-system-start.service
	ReferencedBy: cups.socket
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: console-kit-log-system-stop.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: console-kit-log-system-restart.service
	ReferencedBy: org.freedesktop.login1.busname
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: org.freedesktop.locale1.busname
	ReferencedBy: rpcbind.service
	ReferencedBy: uuidd.socket
	ReferencedBy: org.freedesktop.resolve1.busname
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: systemd-rfkill at rfkill1.service
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: org.freedesktop.machine1.busname
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: dbus.socket
	ReferencedBy: basic.target
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-rfkill at rfkill0.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: org.freedesktop.hostname1.busname
	ReferencedBy: systemd-rfkill at rfkill3.service
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: networking.service
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: console-setup.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: org.freedesktop.systemd1.busname
	ReferencedBy: org.freedesktop.network1.busname
	ReferencedBy: systemd-journald.service
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: rescue.target
	ReferencedBy: org.freedesktop.timedate1.busname
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit emergency.service:
	Description: Emergency Shell
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: emergency.service
	Documentation: man:sulogin(8)
	Fragment Path: /lib/systemd/system/emergency.service
	Requires: -.mount
	Wants: system.slice
	RequiredBy: emergency.target
	Conflicts: shutdown.target
	Conflicts: rescue.service
	Conflicts: syslog.socket
	ConflictedBy: sysinit.target
	Before: emergency.target
	Before: sysinit.target
	Before: shutdown.target
	After: system.slice
	After: -.mount
	References: shutdown.target
	References: rescue.service
	References: -.mount
	References: syslog.socket
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: emergency.target
	RequiresMountsFor: /root
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /root
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	Environment: HOME=/root
	LimitNOFILE: 4096
	StandardInput: tty-force
	StandardOutput: inherit
	StandardError: inherit
	-> ExecStartPre:
		Command Line: /bin/plymouth quit
		Command Line: /bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\ntry again to boot into default mode.'
	-> ExecStart:
		Command Line: /bin/sh -c '/sbin/sulogin; /bin/systemctl --job-mode=fail --no-block default'
-> Unit heimdal-kdc.service:
	Description: heimdal-kdc.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: heimdal-kdc.service
	Before: nslcd.service
	ReferencedBy: nslcd.service
-> Unit udev-finish.service:
	Description: Copy rules generated while the root was ro
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/udev-finish.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: udev-finish.service
	Fragment Path: /lib/systemd/system/udev-finish.service
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	After: systemd-udevd.service
	After: systemd-udev-settle.service
	After: systemd-journald.socket
	After: system.slice
	References: systemd-udevd.service
	References: systemd-udev-settle.service
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/udev/udev-finish
			PID: 561
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit systemd-udevd.service:
	Description: udev Kernel Device Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-udevd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: udev.service
	Name: systemd-udevd.service
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd.service
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:52 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:52 PDT
	Assert Result: yes
	Wants: systemd-udevd-control.socket
	Wants: system.slice
	Wants: systemd-udevd-kernel.socket
	WantedBy: systemd-udev-settle.service
	WantedBy: systemd-udev-trigger.service
	WantedBy: sysinit.target
	Before: systemd-networkd.service
	Before: sysinit.target
	Before: hdparm.service
	Before: keyboard-setup.service
	Before: udev-finish.service
	After: systemd-journald.socket
	After: system.slice
	After: systemd-udevd-kernel.socket
	After: systemd-sysusers.service
	After: systemd-tmpfiles-setup-dev.service
	After: systemd-udevd-control.socket
	TriggeredBy: systemd-udevd-control.socket
	TriggeredBy: systemd-udevd-kernel.socket
	References: systemd-journald.socket
	References: system.slice
	References: sysinit.target
	References: systemd-udevd-kernel.socket
	References: systemd-sysusers.service
	References: systemd-udevd-control.socket
	ReferencedBy: systemd-networkd.service
	ReferencedBy: hdparm.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: udev-finish.service
	ReferencedBy: systemd-udevd-control.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: main
	NotifyState: ready
	Main PID: 256
	Main PID Known: yes
	Main PID Alien: no
	KillMode: mixed
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	OOMScoreAdjust: -1000
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-udevd
			PID: 256
			Start Timestamp: Wed 2015-07-15 09:37:52 PDT
	Status Text: Processing...
-> Unit sys-fs-fuse-connections.mount:
	Description: FUSE Control File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:30 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:30 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/sys-fs-fuse-connections.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: sys-fs-fuse-connections.mount
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/fuse.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-fs-fuse-connections.mount
	ConditionPathExists: /sys/fs/fuse/connections failed
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: no
	Requires: -.mount
	Wants: system.slice
	WantedBy: sysinit.target
	WantedBy: sys-module-fuse.device
	Before: sysinit.target
	After: systemd-modules-load.service
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: system.slice
	References: sysinit.target
	References: -.mount
	References: systemd-modules-load.service
	References: systemd-journald.socket
	ReferencedBy: sysinit.target
	ReferencedBy: sys-module-fuse.device
	RequiresMountsFor: /sys/fs/fuse
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /sys/fs/fuse/connections
	What: fusectl
	File System Type: fusectl
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-subsystem-rfkill-devices-rfkill1.device:
	Description: /sys/subsystem/rfkill/devices/rfkill1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-rfkill-devices-rfkill1.device
	Following Set Member: sys-devices-platform-dell\x2dlaptop-rfkill-rfkill1.device
	Job Timeout: 1min 30s
	BoundBy: systemd-rfkill at rfkill1.service
	ReferencedBy: systemd-rfkill at rfkill1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/dell-laptop/rfkill/rfkill1
-> Unit avahi-daemon.service:
	Description: Avahi mDNS/DNS-SD Stack
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/avahi-daemon.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: avahi-daemon.service
	Fragment Path: /lib/systemd/system/avahi-daemon.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: avahi-daemon.socket
	Requires: basic.target
	Wants: system.slice
	WantedBy: cups-browsed.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: cups-browsed.service
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: org.freedesktop.Avahi.busname
	After: avahi-daemon.socket
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: avahi-daemon.socket
	References: shutdown.target
	References: basic.target
	References: org.freedesktop.Avahi.busname
	References: avahi-daemon.socket
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: cups-browsed.service
	ReferencedBy: multi-user.target
	ReferencedBy: avahi-daemon.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	Main PID: 799
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.Avahi
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/avahi-daemon -s
			PID: 799
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
	-> ExecReload:
		Command Line: /usr/sbin/avahi-daemon -r
	Status Text: avahi-daemon 0.6.31 starting up.
-> Unit systemd-setup-dgram-qlen.service:
	Description: Increase datagram queue length
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-setup-dgram-qlen.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-setup-dgram-qlen.service
	Fragment Path: /lib/systemd/system/systemd-setup-dgram-qlen.service
	ConditionPathIsReadWrite: /proc/sys/net/unix/max_dgram_qlen succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: syslog.socket
	Before: syslog.socket
	After: system.slice
	References: system.slice
	References: syslog.socket
	ReferencedBy: syslog.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	-> ExecStart:
		Command Line: /sbin/sysctl -w net.unix.max_dgram_qlen=512
			PID: 234
			Start Timestamp: Wed 2015-07-15 09:37:51 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit remote-fs.target:
	Description: Remote File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: remote-fs.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/remote-fs.target
	DropIn Path: /run/systemd/generator/remote-fs.target.d/50-insserv.conf.conf
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Wants: remote-fs-pre.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: virtualbox.service
	Before: ntp.service
	Before: lirc.service
	Before: smbd.service
	Before: apache2.service
	Before: kdm.service
	Before: kbd.service
	Before: systemd-user-sessions.service
	Before: nscd.service
	Before: acpi-support.service
	Before: dirmngr.service
	Before: console-setup.service
	Before: cpufrequtils.service
	Before: schroot.service
	Before: winbind.service
	Before: minissdpd.service
	Before: mysql.service
	Before: speech-dispatcher.service
	Before: exim4.service
	Before: nmbd.service
	Before: gdomap.service
	Before: nslcd.service
	Before: samba-ad-dc.service
	Before: git-daemon.service
	Before: loadcpufreq.service
	After: local-fs.target
	After: remote-fs-pre.target
	References: local-fs.target
	References: remote-fs-pre.target
	References: shutdown.target
	ReferencedBy: apache2.service
	ReferencedBy: kbd.service
	ReferencedBy: exim4.service
	ReferencedBy: cpufrequtils.service
	ReferencedBy: ntp.service
	ReferencedBy: multi-user.target
	ReferencedBy: dirmngr.service
	ReferencedBy: acpi-support.service
	ReferencedBy: lirc.service
	ReferencedBy: nscd.service
	ReferencedBy: loadcpufreq.service
	ReferencedBy: schroot.service
	ReferencedBy: kdm.service
	ReferencedBy: git-daemon.service
	ReferencedBy: gdomap.service
	ReferencedBy: mysql.service
	ReferencedBy: nslcd.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: nmbd.service
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: virtualbox.service
	ReferencedBy: console-setup.service
	ReferencedBy: winbind.service
	ReferencedBy: minissdpd.service
	ReferencedBy: smbd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit session-3.scope:
	Description: Session 3 of user itadmin
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:07 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:07 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Slice: user-1000.slice
	CGroup: /user.slice/user-1000.slice/session-3.scope
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: session-3.scope
	Fragment Path: /run/systemd/system/session-3.scope
	DropIn Path: /run/systemd/system/session-3.scope.d/50-After-systemd-logind\x2eservice.conf
	DropIn Path: /run/systemd/system/session-3.scope.d/50-After-systemd-user-sessions\x2eservice.conf
	DropIn Path: /run/systemd/system/session-3.scope.d/50-Description.conf
	DropIn Path: /run/systemd/system/session-3.scope.d/50-SendSIGHUP.conf
	DropIn Path: /run/systemd/system/session-3.scope.d/50-Slice.conf
	Condition Timestamp: Wed 2015-07-15 09:40:07 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:40:07 PDT
	Assert Result: yes
	Wants: user-1000.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: user-1000.slice
	After: systemd-logind.service
	After: systemd-user-sessions.service
	References: shutdown.target
	References: user-1000.slice
	References: systemd-logind.service
	References: systemd-user-sessions.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Scope State: running
	Result: success
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
-> Unit nslcd.service:
	Description: LSB: LDAP connection daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/nslcd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: nslcd.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/nslcd.service
	Source Path: /etc/init.d/nslcd
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: gdm.service
	Before: sendmail.service
	Before: citadel.service
	Before: kdm.service
	Before: multi-user.target
	Before: shutdown.target
	Before: cron.service
	Before: dovecot.service
	Before: courier-ldap.service
	Before: nullmailer.service
	Before: courier-mta-ssl.service
	Before: atd.service
	Before: am-utils.service
	Before: xdm.service
	Before: courier-pop-ssl.service
	Before: wdm.service
	Before: graphical.target
	Before: apache2.service
	Before: exim4.service
	Before: autofs.service
	Before: courier-mta.service
	Before: slim.service
	Before: display-manager.service
	Before: courier-pop.service
	Before: mail-transport-agent.target
	Before: cyrus-imapd.service
	Before: masqmail.service
	Before: kolab-cyrus-common.service
	After: slapd.service
	After: system.slice
	After: krb5-kdc.service
	After: systemd-journald-dev-log.socket
	After: remote-fs.target
	After: shishi-kdc.service
	After: heimdal-kdc.service
	After: nss-lookup.target
	After: systemd-journald.socket
	After: heimdal-kcm.service
	After: basic.target
	After: network-online.target
	After: time-sync.target
	References: remote-fs.target
	References: kdm.service
	References: systemd-journald-dev-log.socket
	References: apache2.service
	References: wdm.service
	References: network-online.target
	References: heimdal-kdc.service
	References: multi-user.target
	References: courier-mta.service
	References: nullmailer.service
	References: slim.service
	References: cron.service
	References: systemd-journald.socket
	References: courier-pop-ssl.service
	References: krb5-kdc.service
	References: masqmail.service
	References: shutdown.target
	References: xdm.service
	References: exim4.service
	References: courier-ldap.service
	References: display-manager.service
	References: cyrus-imapd.service
	References: am-utils.service
	References: citadel.service
	References: kolab-cyrus-common.service
	References: mail-transport-agent.target
	References: courier-pop.service
	References: nss-lookup.target
	References: courier-mta-ssl.service
	References: basic.target
	References: heimdal-kcm.service
	References: autofs.service
	References: atd.service
	References: shishi-kdc.service
	References: time-sync.target
	References: graphical.target
	References: slapd.service
	References: dovecot.service
	References: sendmail.service
	References: system.slice
	References: gdm.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/nslcd start
			PID: 846
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/nslcd stop
-> Unit network.target:
	Description: Network
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network.target
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network.target
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:03 PDT
	Assert Result: yes
	WantedBy: networking.service
	WantedBy: systemd-networkd.service
	Conflicts: shutdown.target
	Before: rc-local.service
	Before: systemd-resolved.service
	Before: network-online.target
	Before: openvpn.service
	Before: ssh.service
	After: networking.service
	After: network-pre.target
	After: wpa_supplicant.service
	After: systemd-networkd.service
	References: network-pre.target
	References: shutdown.target
	ReferencedBy: systemd-networkd.service
	ReferencedBy: systemd-resolved.service
	ReferencedBy: network-online.target
	ReferencedBy: rc-local.service
	ReferencedBy: networking.service
	ReferencedBy: openvpn.service
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: ssh.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit sound.target:
	Description: Sound Card
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sound.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sound.target
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:55 PDT
	Assert Result: yes
	WantedBy: sys-devices-pci0000:00-0000:00:03.0-sound-card0.device
	WantedBy: sys-devices-pci0000:00-0000:00:1b.0-sound-card1.device
	Conflicts: shutdown.target
	References: shutdown.target
	ReferencedBy: sys-devices-pci0000:00-0000:00:03.0-sound-card0.device
	ReferencedBy: sys-devices-pci0000:00-0000:00:1b.0-sound-card1.device
	StopWhenUnneeded: yes
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit cron.service:
	Description: Regular background program processing daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/cron.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: cron.service
	Documentation: man:cron(8)
	Fragment Path: /lib/systemd/system/cron.service
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: nslcd.service
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: basic.target
	ReferencedBy: multi-user.target
	ReferencedBy: nslcd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1040
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	EnvironmentFile: -/etc/default/cron
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/cron -f $EXTRA_OPTS
			PID: 1040
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
-> Unit dev-deb\x2ddschepler-swap.swap:
	Description: /dev/deb-dschepler/swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dev-deb\x2ddschepler-swap.swap
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dev-deb\x2ddschepler-swap.swap
	Following: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-dm\x2d1.swap
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Requires: -.mount
	Wants: system.slice
	Conflicts: umount.target
	Before: umount.target
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: umount.target
	References: systemd-journald.socket
	References: system.slice
	References: -.mount
	RequiresMountsFor: /dev/deb-dschepler/swap
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Swap State: active
	Result: success
	What: /dev/deb-dschepler/swap
	From /proc/swaps: yes
	From fragment: no
	Device Node: /dev/dm-1
	Priority: -1
	Options: 
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-rfkill at rfkill0.service:
	Description: Load/Save RF Kill Switch Status of rfkill0
	Instance: rfkill0
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system-systemd\x2drfkill.slice
	CGroup: /system.slice/system-systemd\x2drfkill.slice/systemd-rfkill at rfkill0.service
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-rfkill at rfkill0.service
	Documentation: man:systemd-rfkill at .service(8)
	Fragment Path: /lib/systemd/system/systemd-rfkill at .service
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:55 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system-systemd\x2drfkill.slice
	BindsTo: sys-subsystem-rfkill-devices-rfkill0.device
	WantedBy: sys-devices-platform-dell\x2dlaptop-rfkill-rfkill0.device
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: system-systemd\x2drfkill.slice
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: -.mount
	References: sys-subsystem-rfkill-devices-rfkill0.device
	References: system-systemd\x2drfkill.slice
	References: systemd-journald.socket
	References: systemd-remount-fs.service
	References: -.mount
	References: sysinit.target
	References: shutdown.target
	ReferencedBy: sys-devices-platform-dell\x2dlaptop-rfkill-rfkill0.device
	RequiresMountsFor: /var/lib/systemd/rfkill
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-rfkill load %I
			PID: 434
			Start Timestamp: Wed 2015-07-15 09:37:55 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-rfkill save %I
-> Unit shishi-kdc.service:
	Description: shishi-kdc.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: shishi-kdc.service
	Before: nslcd.service
	ReferencedBy: nslcd.service
-> Unit rescue.target:
	Description: Rescue Mode
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: rescue.target
	Name: runlevel1.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/rescue.target
	Requires: sysinit.target
	Requires: rescue.service
	Wants: systemd-update-utmp-runlevel.service
	Conflicts: shutdown.target
	ConflictedBy: graphical.target
	ConflictedBy: multi-user.target
	Before: graphical.target
	Before: multi-user.target
	Before: systemd-update-utmp-runlevel.service
	After: sysinit.target
	After: rescue.service
	References: shutdown.target
	References: sysinit.target
	References: rescue.service
	References: systemd-update-utmp-runlevel.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit sys-devices-virtual-block-dm\x2d0.device:
	Description: /sys/devices/virtual/block/dm-0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd.device
	Following Set Member: dev-deb\x2ddschepler-root.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-disk-by\x2duuid-0ba3136d\x2da9fe\x2d4753\x2da7f1\x2d09a201ab9fd9.device
	Following Set Member: dev-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit getty.target:
	Description: Login Prompts
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty.target
	Documentation: man:systemd.special(7)
	Documentation: man:systemd-getty-generator(8)
	Documentation: http://0pointer.de/blog/projects/serial-console.html
	Fragment Path: /lib/systemd/system/getty.target
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Wants: getty-static.service
	Wants: getty at tty1.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	After: getty-static.service
	After: getty at tty7.service
	After: getty at tty1.service
	References: getty-static.service
	References: getty at tty1.service
	References: shutdown.target
	ReferencedBy: multi-user.target
	ReferencedBy: getty at tty7.service
	ReferencedBy: getty at tty1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit dev-ttyS2.device:
	Description: /dev/ttyS2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS2.device
	Following: sys-devices-platform-serial8250-tty-ttyS2.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2
-> Unit networking.service:
	Description: LSB: Raise network interfaces.
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/networking.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: networking.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/networking.service
	Source Path: /etc/init.d/networking
	DropIn Path: /run/systemd/generator/networking.service.d/50-insserv.conf-$network.conf
	DropIn Path: /lib/systemd/system/networking.service.d/systemd.conf
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Wants: network.target
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: network.target
	Before: sysinit.target
	Before: shutdown.target
	After: apparmor.service
	After: local-fs.target
	After: systemd-journald.socket
	After: mountkernfs.service
	After: system.slice
	After: network-pre.target
	After: systemd-random-seed.service
	References: apparmor.service
	References: local-fs.target
	References: sysinit.target
	References: network.target
	References: systemd-journald.socket
	References: mountkernfs.service
	References: shutdown.target
	References: system.slice
	References: network-pre.target
	References: systemd-random-seed.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/networking start
			PID: 587
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/networking reload
	-> ExecStop:
		Command Line: /etc/init.d/networking stop
-> Unit sys-devices-virtual-block-dm\x2d1.device:
	Description: /sys/devices/virtual/block/dm-1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.device
	Following Set Member: dev-dm\x2d1.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-deb\x2ddschepler-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-1
-> Unit network-pre.target:
	Description: Network (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network-pre.target
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network-pre.target
	Conflicts: shutdown.target
	Before: networking.service
	Before: network.target
	Before: systemd-networkd.service
	References: shutdown.target
	ReferencedBy: networking.service
	ReferencedBy: network.target
	ReferencedBy: systemd-networkd.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit systemd-user-sessions.service:
	Description: Permit User Sessions
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-user-sessions.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-user-sessions.service
	Documentation: man:systemd-user-sessions.service(8)
	Fragment Path: /lib/systemd/system/systemd-user-sessions.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: gdm.service
	Before: getty at tty7.service
	Before: shutdown.target
	Before: getty at tty1.service
	Before: multi-user.target
	Before: systemd-ask-password-wall.service
	Before: session-3.scope
	Before: user at 1000.service
	After: systemd-journald.socket
	After: systemd-journal-flush.service
	After: remote-fs.target
	After: nss-user-lookup.target
	After: system.slice
	After: basic.target
	References: systemd-journald.socket
	References: shutdown.target
	References: remote-fs.target
	References: nss-user-lookup.target
	References: system.slice
	References: basic.target
	ReferencedBy: getty at tty7.service
	ReferencedBy: session-3.scope
	ReferencedBy: gdm.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: multi-user.target
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: user at 1000.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-user-sessions start
			PID: 797
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-user-sessions stop
-> Unit systemd-initctl.socket:
	Description: /dev/initctl Compatibility Named Pipe
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-initctl.socket
	Documentation: man:systemd-initctl.service(8)
	Fragment Path: /lib/systemd/system/systemd-initctl.socket
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: -.slice
	WantedBy: sockets.target
	Before: sockets.target
	Before: systemd-initctl.service
	After: -.slice
	After: -.mount
	Triggers: systemd-initctl.service
	References: sockets.target
	References: -.slice
	References: systemd-initctl.service
	References: -.mount
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/systemd/initctl/fifo
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenFIFO: /run/systemd/initctl/fifo
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit anacron.service:
	Description: Run anacron jobs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:45:32 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:45:32 PDT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: anacron.service
	Fragment Path: /lib/systemd/system/anacron.service
	ConditionACPower: true succeeded
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: time-sync.target
	References: basic.target
	References: systemd-journald.socket
	References: system.slice
	References: shutdown.target
	References: time-sync.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/anacron -dsq
			PID: 832
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:45:32 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit shutdown.target:
	Description: Shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: shutdown.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/shutdown.target
	Wants: alsa-store.service
	Wants: unattended-upgrades.service
	RequiredBy: systemd-halt.service
	RequiredBy: systemd-reboot.service
	ConflictedBy: openvpn.service
	ConflictedBy: org.freedesktop.timedate1.busname
	ConflictedBy: sockets.target
	ConflictedBy: systemd-tmpfiles-setup.service
	ConflictedBy: schroot.service
	ConflictedBy: system-lvm2\x2dpvscan.slice
	ConflictedBy: bluetooth.target
	ConflictedBy: org.freedesktop.login1.busname
	ConflictedBy: paths.target
	ConflictedBy: cups-browsed.service
	ConflictedBy: lvm2-lvmetad.service
	ConflictedBy: exim4.service
	ConflictedBy: acpid.path
	ConflictedBy: systemd-resolved.service
	ConflictedBy: systemd-random-seed.service
	ConflictedBy: rescue.service
	ConflictedBy: rsyslog.service
	ConflictedBy: samba-ad-dc.service
	ConflictedBy: rescue.target
	ConflictedBy: cryptsetup.target
	ConflictedBy: systemd-rfkill at rfkill0.service
	ConflictedBy: packagekit.service
	ConflictedBy: kdm.service
	ConflictedBy: emergency.target
	ConflictedBy: dirmngr.service
	ConflictedBy: clamav-freshclam.service
	ConflictedBy: smbd.service
	ConflictedBy: network-online.target
	ConflictedBy: upower.service
	ConflictedBy: systemd-hostnamed.service
	ConflictedBy: systemd-localed.service
	ConflictedBy: systemd-rfkill at rfkill2.service
	ConflictedBy: bluetooth.service
	ConflictedBy: org.freedesktop.hostname1.busname
	ConflictedBy: org.freedesktop.machine1.busname
	ConflictedBy: org.freedesktop.resolve1.busname
	ConflictedBy: pppd-dns.service
	ConflictedBy: user.slice
	ConflictedBy: udisks2.service
	ConflictedBy: remote-fs-pre.target
	ConflictedBy: systemd-sysctl.service
	ConflictedBy: remote-fs.target
	ConflictedBy: acpid.service
	ConflictedBy: dbus.socket
	ConflictedBy: systemd-backlight at backlight:intel_backlight.service
	ConflictedBy: org.freedesktop.locale1.busname
	ConflictedBy: systemd-tmpfiles-clean.timer
	ConflictedBy: wpa_supplicant.service
	ConflictedBy: systemd-ask-password-wall.path
	ConflictedBy: local-fs.target
	ConflictedBy: avahi-daemon.service
	ConflictedBy: syslog.socket
	ConflictedBy: systemd-ask-password-wall.service
	ConflictedBy: rc-local.service
	ConflictedBy: systemd-logind.service
	ConflictedBy: anacron.service
	ConflictedBy: uuidd.socket
	ConflictedBy: system-systemd\x2dfsck.slice
	ConflictedBy: sysinit.target
	ConflictedBy: org.freedesktop.systemd1.busname
	ConflictedBy: network-pre.target
	ConflictedBy: session-3.scope
	ConflictedBy: apache2.service
	ConflictedBy: virtualbox.service
	ConflictedBy: ModemManager.service
	ConflictedBy: network.target
	ConflictedBy: getty at tty7.service
	ConflictedBy: colord.service
	ConflictedBy: lvm2-pvscan at 8:1.service
	ConflictedBy: alsa-restore.service
	ConflictedBy: nss-user-lookup.target
	ConflictedBy: rpcbind.service
	ConflictedBy: nfs-common.service
	ConflictedBy: ssh.service
	ConflictedBy: systemd-timesyncd.service
	ConflictedBy: ntp.service
	ConflictedBy: systemd-networkd.service
	ConflictedBy: systemd-binfmt.service
	ConflictedBy: uuidd.service
	ConflictedBy: user at 1000.service
	ConflictedBy: lirc.service
	ConflictedBy: cpufrequtils.service
	ConflictedBy: systemd-update-utmp.service
	ConflictedBy: acpi-fakekey.service
	ConflictedBy: cron.service
	ConflictedBy: mail-transport-agent.target
	ConflictedBy: systemd-machine-id-commit.service
	ConflictedBy: git-daemon.service
	ConflictedBy: systemd-machined.service
	ConflictedBy: lvm2-monitor.service
	ConflictedBy: system-systemd\x2drfkill.slice
	ConflictedBy: acpi-support.service
	ConflictedBy: systemd-ask-password-console.path
	ConflictedBy: accounts-daemon.service
	ConflictedBy: rpcbind.target
	ConflictedBy: systemd-rfkill at rfkill1.service
	ConflictedBy: systemd-rfkill at rfkill3.service
	ConflictedBy: org.freedesktop.network1.busname
	ConflictedBy: timers.target
	ConflictedBy: busnames.target
	ConflictedBy: multi-user.target
	ConflictedBy: polkitd.service
	ConflictedBy: binfmt-support.service
	ConflictedBy: speech-dispatcher.service
	ConflictedBy: time-sync.target
	ConflictedBy: avahi-daemon.socket
	ConflictedBy: nmbd.service
	ConflictedBy: cups.service
	ConflictedBy: user-1000.slice
	ConflictedBy: winbind.service
	ConflictedBy: systemd-tmpfiles-setup-dev.service
	ConflictedBy: system-getty.slice
	ConflictedBy: sound.target
	ConflictedBy: systemd-update-utmp-runlevel.service
	ConflictedBy: getty at tty1.service
	ConflictedBy: mysql.service
	ConflictedBy: gdomap.service
	ConflictedBy: acpi-fakekey.socket
	ConflictedBy: nss-lookup.target
	ConflictedBy: emergency.service
	ConflictedBy: systemd-user-sessions.service
	ConflictedBy: acpid.socket
	ConflictedBy: alsa-state.service
	ConflictedBy: systemd-tmpfiles-clean.service
	ConflictedBy: networking.service
	ConflictedBy: swap.target
	ConflictedBy: machine.slice
	ConflictedBy: loadcpufreq.service
	ConflictedBy: systemd-ask-password-console.service
	ConflictedBy: systemd-modules-load.service
	ConflictedBy: system-systemd\x2dbacklight.slice
	ConflictedBy: atd.service
	ConflictedBy: console-kit-daemon.service
	ConflictedBy: NetworkManager.service
	ConflictedBy: graphical.target
	ConflictedBy: getty-static.service
	ConflictedBy: rtkit-daemon.service
	ConflictedBy: smartd.service
	ConflictedBy: getty.target
	ConflictedBy: nslcd.service
	ConflictedBy: minissdpd.service
	ConflictedBy: systemd-hwdb-update.service
	ConflictedBy: basic.target
	ConflictedBy: dbus.service
	ConflictedBy: slices.target
	ConflictedBy: local-fs-pre.target
	ConflictedBy: systemd-remount-fs.service
	ConflictedBy: systemd-timedated.service
	ConflictedBy: cups.socket
	ConflictedBy: nscd.service
	ConflictedBy: user-33.slice
	ConflictedBy: gdm.service
	Before: systemd-halt.service
	Before: systemd-reboot.service
	Before: final.target
	After: systemd-logind.service
	After: system-getty.slice
	After: user.slice
	After: user-33.slice
	After: polkitd.service
	After: session-3.scope
	After: binfmt-support.service
	After: systemd-resolved.service
	After: system-lvm2\x2dpvscan.slice
	After: systemd-tmpfiles-setup.service
	After: getty at tty1.service
	After: systemd-machine-id-commit.service
	After: openvpn.service
	After: systemd-tmpfiles-setup-dev.service
	After: rescue.service
	After: systemd-hostnamed.service
	After: lvm2-activation-early.service
	After: apache2.service
	After: gdomap.service
	After: pppd-dns.service
	After: org.freedesktop.resolve1.busname
	After: systemd-ask-password-wall.path
	After: console-kit-daemon.service
	After: cups.socket
	After: packagekit.service
	After: udisks2.service
	After: lirc.service
	After: systemd-ask-password-wall.service
	After: cron.service
	After: kdm.service
	After: systemd-user-sessions.service
	After: anacron.service
	After: system-systemd\x2drfkill.slice
	After: nslcd.service
	After: uuidd.service
	After: systemd-sysctl.service
	After: clamav-freshclam.service
	After: systemd-fsck-root.service
	After: console-kit-log-system-restart.service
	After: systemd-backlight at backlight:intel_backlight.service
	After: ModemManager.service
	After: org.freedesktop.locale1.busname
	After: syslog.socket
	After: nscd.service
	After: dbus.socket
	After: cpufrequtils.service
	After: loadcpufreq.service
	After: speech-dispatcher.service
	After: systemd-binfmt.service
	After: org.freedesktop.network1.busname
	After: system-systemd\x2dbacklight.slice
	After: exim4.service
	After: nmbd.service
	After: minissdpd.service
	After: virtualbox.service
	After: systemd-modules-load.service
	After: samba-ad-dc.service
	After: ssh.service
	After: systemd-update-utmp.service
	After: systemd-ask-password-console.path
	After: dirmngr.service
	After: uuidd.socket
	After: NetworkManager.service
	After: acpi-support.service
	After: system-systemd\x2dfsck.slice
	After: org.freedesktop.hostname1.busname
	After: systemd-random-seed.service
	After: systemd-rfkill at rfkill2.service
	After: getty-static.service
	After: systemd-localed.service
	After: org.freedesktop.machine1.busname
	After: avahi-daemon.socket
	After: smartd.service
	After: cups.service
	After: schroot.service
	After: lvm2-pvscan at 8:1.service
	After: systemd-remount-fs.service
	After: mysql.service
	After: bluetooth.service
	After: systemd-timedated.service
	After: systemd-networkd.service
	After: org.freedesktop.systemd1.busname
	After: rsyslog.service
	After: alsa-store.service
	After: accounts-daemon.service
	After: winbind.service
	After: systemd-timesyncd.service
	After: rc-local.service
	After: avahi-daemon.service
	After: colord.service
	After: systemd-update-utmp-runlevel.service
	After: systemd-machined.service
	After: rtkit-daemon.service
	After: acpid.service
	After: gdm.service
	After: atd.service
	After: emergency.service
	After: lvm2-activation.service
	After: machine.slice
	After: alsa-state.service
	After: systemd-fsckd.service
	After: systemd-rfkill at rfkill3.service
	After: git-daemon.service
	After: rpcbind.service
	After: user-1000.slice
	After: acpid.path
	After: unattended-upgrades.service
	After: nfs-common.service
	After: getty at tty7.service
	After: systemd-tmpfiles-clean.service
	After: smbd.service
	After: systemd-ask-password-console.service
	After: systemd-hwdb-update.service
	After: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	After: alsa-restore.service
	After: console-kit-log-system-start.service
	After: ntp.service
	After: upower.service
	After: dbus.service
	After: cups-browsed.service
	After: acpi-fakekey.service
	After: org.freedesktop.timedate1.busname
	After: org.freedesktop.login1.busname
	After: acpid.socket
	After: systemd-rfkill at rfkill0.service
	After: console-kit-log-system-stop.service
	After: user at 1000.service
	After: acpi-fakekey.socket
	After: systemd-rfkill at rfkill1.service
	After: networking.service
	After: wpa_supplicant.service
	After: systemd-tmpfiles-clean.timer
	References: alsa-store.service
	References: unattended-upgrades.service
	ReferencedBy: getty at tty7.service
	ReferencedBy: rc-local.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: networking.service
	ReferencedBy: nmbd.service
	ReferencedBy: upower.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-halt.service
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: loadcpufreq.service
	ReferencedBy: sysinit.target
	ReferencedBy: basic.target
	ReferencedBy: nscd.service
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: console-kit-log-system-restart.service
	ReferencedBy: machine.slice
	ReferencedBy: avahi-daemon.service
	ReferencedBy: winbind.service
	ReferencedBy: ssh.service
	ReferencedBy: mail-transport-agent.target
	ReferencedBy: final.target
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: emergency.service
	ReferencedBy: schroot.service
	ReferencedBy: user-33.slice
	ReferencedBy: acpid.socket
	ReferencedBy: cpufrequtils.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: dbus.socket
	ReferencedBy: system-systemd\x2dfsck.slice
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: virtualbox.service
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: uuidd.service
	ReferencedBy: bluetooth.target
	ReferencedBy: org.freedesktop.resolve1.busname
	ReferencedBy: minissdpd.service
	ReferencedBy: systemd-hostnamed.service
	ReferencedBy: atd.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: mysql.service
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: udisks2.service
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: uuidd.socket
	ReferencedBy: alsa-state.service
	ReferencedBy: rescue.service
	ReferencedBy: cryptsetup.target
	ReferencedBy: acpid.service
	ReferencedBy: busnames.target
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: org.freedesktop.timedate1.busname
	ReferencedBy: graphical.target
	ReferencedBy: packagekit.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: org.freedesktop.machine1.busname
	ReferencedBy: cups-browsed.service
	ReferencedBy: cups.service
	ReferencedBy: console-kit-log-system-stop.service
	ReferencedBy: time-sync.target
	ReferencedBy: binfmt-support.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: cups.socket
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: ntp.service
	ReferencedBy: nss-lookup.target
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: systemd-rfkill at rfkill0.service
	ReferencedBy: slices.target
	ReferencedBy: swap.target
	ReferencedBy: getty.target
	ReferencedBy: alsa-restore.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: smartd.service
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: org.freedesktop.hostname1.busname
	ReferencedBy: system-getty.slice
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: dirmngr.service
	ReferencedBy: org.freedesktop.locale1.busname
	ReferencedBy: gdomap.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: gdm.service
	ReferencedBy: ModemManager.service
	ReferencedBy: acpid.path
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: openvpn.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: user at 1000.service
	ReferencedBy: getty-static.service
	ReferencedBy: network.target
	ReferencedBy: exim4.service
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: rsyslog.service
	ReferencedBy: git-daemon.service
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: systemd-resolved.service
	ReferencedBy: multi-user.target
	ReferencedBy: lirc.service
	ReferencedBy: local-fs.target
	ReferencedBy: sound.target
	ReferencedBy: polkitd.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: system-lvm2\x2dpvscan.slice
	ReferencedBy: alsa-store.service
	ReferencedBy: emergency.target
	ReferencedBy: bluetooth.service
	ReferencedBy: systemd-localed.service
	ReferencedBy: cron.service
	ReferencedBy: clamav-freshclam.service
	ReferencedBy: apache2.service
	ReferencedBy: kdm.service
	ReferencedBy: systemd-reboot.service
	ReferencedBy: nfs-common.service
	ReferencedBy: systemd-rfkill at rfkill3.service
	ReferencedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	ReferencedBy: smbd.service
	ReferencedBy: local-fs-pre.target
	ReferencedBy: systemd-rfkill at rfkill2.service
	ReferencedBy: accounts-daemon.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: user-1000.slice
	ReferencedBy: network-pre.target
	ReferencedBy: lvm2-pvscan at 8:1.service
	ReferencedBy: system-systemd\x2drfkill.slice
	ReferencedBy: dbus.service
	ReferencedBy: session-3.scope
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: systemd-rfkill at rfkill1.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: systemd-networkd.service
	ReferencedBy: org.freedesktop.login1.busname
	ReferencedBy: timers.target
	ReferencedBy: systemd-machined.service
	ReferencedBy: sockets.target
	ReferencedBy: network-online.target
	ReferencedBy: syslog.socket
	ReferencedBy: acpi-support.service
	ReferencedBy: nslcd.service
	ReferencedBy: nss-user-lookup.target
	ReferencedBy: org.freedesktop.systemd1.busname
	ReferencedBy: colord.service
	ReferencedBy: org.freedesktop.network1.busname
	ReferencedBy: remote-fs-pre.target
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: system-systemd\x2dbacklight.slice
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: user.slice
	ReferencedBy: paths.target
	ReferencedBy: rpcbind.target
	ReferencedBy: rpcbind.service
	ReferencedBy: remote-fs.target
	ReferencedBy: console-kit-log-system-start.service
	ReferencedBy: anacron.service
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: systemd-timedated.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: rescue.target
	ReferencedBy: systemd-random-seed.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit lvm2-monitor.service:
	Description: Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/lvm2-monitor.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: lvm2-monitor.service
	Documentation: man:dmeventd(8)
	Documentation: man:lvcreate(8)
	Documentation: man:lvchange(8)
	Documentation: man:vgchange(8)
	Fragment Path: /lib/systemd/system/lvm2-monitor.service
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Requires: lvm2-lvmetad.socket
	Requires: dm-event.socket
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: local-fs.target
	After: dm-event.socket
	After: lvm2-lvmetad.service
	After: systemd-journald.socket
	After: lvm2-activation.service
	After: system.slice
	After: lvm2-lvmetad.socket
	References: dm-event.socket
	References: local-fs.target
	References: lvm2-lvmetad.service
	References: shutdown.target
	References: systemd-journald.socket
	References: lvm2-activation.service
	References: system.slice
	References: lvm2-lvmetad.socket
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	Environment: LVM_SUPPRESS_LOCKING_FAILURE_MESSAGES=1
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /sbin/lvm vgchange --monitor y --ignoreskippedcluster
			PID: 582
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /sbin/lvm vgchange --monitor n --config global{use_lvmetad=0} --ignoreskippedcluster
-> Unit cups.service:
	Description: CUPS Scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:43:07 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:43:07 PDT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/cups.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: cups.service
	Documentation: man:cupsd(8)
	Fragment Path: /lib/systemd/system/cups.service
	Condition Timestamp: Wed 2015-07-15 09:43:07 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:43:07 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: cups-browsed.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: cups-browsed.service
	Before: smbd.service
	After: cups.socket
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	TriggeredBy: cups.socket
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: basic.target
	ReferencedBy: cups.socket
	ReferencedBy: cups-browsed.service
	ReferencedBy: smbd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 3360
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/cupsd -l
			PID: 3360
			Start Timestamp: Wed 2015-07-15 09:43:07 PDT
-> Unit dovecot.service:
	Description: dovecot.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dovecot.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit kmod-static-nodes.service:
	Description: Create list of required static device nodes for the current kernel
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/kmod-static-nodes.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: kmod-static-nodes.service
	Fragment Path: /lib/systemd/system/kmod-static-nodes.service
	ConditionPathExists: /lib/modules/3.16.0-4-amd64/modules.devname succeeded
	ConditionCapability: CAP_SYS_MODULE succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Before: systemd-tmpfiles-setup-dev.service
	Before: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	References: systemd-tmpfiles-setup-dev.service
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/kmod static-nodes --format=tmpfiles --output=/run/tmpfiles.d/kmod.conf
			PID: 235
			Start Timestamp: Wed 2015-07-15 09:37:51 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit accounts-daemon.service:
	Description: Accounts Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:13 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/accounts-daemon.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: accounts-daemon.service
	Fragment Path: /lib/systemd/system/accounts-daemon.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: nss-user-lookup.target
	WantedBy: graphical.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: nss-user-lookup.target
	After: org.freedesktop.Accounts.busname
	After: basic.target
	References: systemd-journald.socket
	References: system.slice
	References: shutdown.target
	References: nss-user-lookup.target
	References: org.freedesktop.Accounts.busname
	References: basic.target
	ReferencedBy: graphical.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 833
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.Accounts
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/lib/accountsservice/accounts-daemon
			PID: 833
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
-> Unit org.freedesktop.hostname1.busname:
	Description: Hostname Service Bus Name
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.hostname1.busname
	Documentation: man:systemd-hostnamed.service(8)
	Documentation: man:hostname(5)
	Documentation: man:machine-info(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/hostnamed
	Fragment Path: /lib/systemd/system/org.freedesktop.hostname1.busname
	Requires: sysinit.target
	WantedBy: busnames.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: systemd-hostnamed.service
	Before: busnames.target
	After: sysinit.target
	Triggers: systemd-hostnamed.service
	References: shutdown.target
	References: sysinit.target
	References: systemd-hostnamed.service
	References: busnames.target
	ReferencedBy: busnames.target
	ReferencedBy: systemd-hostnamed.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Bus Name State: dead
	Result: success
	Name: org.freedesktop.hostname1
	Activating: yes
	Accept FD: yes
-> Unit auditd.service:
	Description: auditd.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: auditd.service
	Before: systemd-update-utmp.service
	Before: ssh.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: ssh.service
-> Unit sys-devices-pci0000:00-0000:00:03.0-sound-card0.device:
	Description: Xeon E3-1200 v3/4th Gen Core Processor HD Audio Controller
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:03.0-sound-card0.device
	Job Timeout: 1min 30s
	Wants: sound.target
	References: sound.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:03.0/sound/card0
-> Unit debian-fixup.service:
	Description: Various fixups to make systemd work better on Debian
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: debian-fixup.service
	Fragment Path: /lib/systemd/system/debian-fixup.service
	ConditionPathIsSymbolicLink: |!/etc/mtab failed
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: no
	Wants: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: sysinit.target
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/debian-fixup
-> Unit smartd.service:
	Description: Self Monitoring and Reporting Technology (SMART) Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/smartd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: smartd.service
	Documentation: man:smartd(8)
	Documentation: man:smartd.conf(5)
	Fragment Path: /lib/systemd/system/smartd.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 789
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	EnvironmentFile: -/etc/default/smartmontools
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: syslog
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/smartd -n $smartd_opts
			PID: 789
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
-> Unit sys-devices-platform-serial8250-tty-ttyS2.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS2.device
	Following Set Member: dev-ttyS2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2
-> Unit dev-mapper-deb\x2d\x2ddschepler\x2dswap.device:
	Description: /dev/mapper/deb--dschepler-swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	Following: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.device
	Following Set Member: dev-dm\x2d1.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.device
	Following Set Member: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-deb\x2ddschepler-swap.device
	Job Timeout: 1min 30s
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	BoundBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Before: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-1
-> Unit org.freedesktop.timedate1.busname:
	Description: Time & Date Service Bus Name
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.timedate1.busname
	Documentation: man:systemd-timedated.service(8)
	Documentation: man:localtime(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/timedated
	Fragment Path: /lib/systemd/system/org.freedesktop.timedate1.busname
	Requires: sysinit.target
	WantedBy: busnames.target
	Conflicts: shutdown.target
	Before: systemd-timedated.service
	Before: busnames.target
	Before: shutdown.target
	After: sysinit.target
	Triggers: systemd-timedated.service
	References: systemd-timedated.service
	References: sysinit.target
	References: busnames.target
	References: shutdown.target
	ReferencedBy: systemd-timedated.service
	ReferencedBy: busnames.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Bus Name State: dead
	Result: success
	Name: org.freedesktop.timedate1
	Activating: yes
	Accept FD: yes
-> Unit systemd-binfmt.service:
	Description: Set Up Additional Binary Formats
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-binfmt.service
	Documentation: man:systemd-binfmt.service(8)
	Documentation: man:binfmt.d(5)
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Fragment Path: /lib/systemd/system/systemd-binfmt.service
	ConditionDirectoryNotEmpty: |/run/binfmt.d failed
	ConditionDirectoryNotEmpty: |/etc/binfmt.d failed
	ConditionDirectoryNotEmpty: |/usr/local/lib/binfmt.d failed
	ConditionDirectoryNotEmpty: |/usr/lib/binfmt.d failed
	ConditionDirectoryNotEmpty: |/lib/binfmt.d failed
	ConditionPathIsReadWrite: /proc/sys/ succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: no
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: proc-sys-fs-binfmt_misc.automount
	References: shutdown.target
	References: sysinit.target
	References: proc-sys-fs-binfmt_misc.automount
	References: system.slice
	References: systemd-journald.socket
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-binfmt
-> Unit lvm2-activation-early.service:
	Description: Activation of LVM2 logical volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-activation-early.service
	Documentation: man:lvm(8)
	Documentation: man:vgchange(8)
	Fragment Path: /lib/systemd/system/lvm2-activation-early.service
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Wants: systemd-udev-settle.service
	Wants: system.slice
	WantedBy: local-fs.target
	Before: cryptsetup.target
	Before: local-fs.target
	Before: lvm2-activation.service
	Before: shutdown.target
	After: systemd-udev-settle.service
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: systemd-journald.socket
	References: systemd-udev-settle.service
	References: cryptsetup.target
	References: local-fs.target
	References: shutdown.target
	ReferencedBy: local-fs.target
	ReferencedBy: lvm2-activation.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /sbin/lvm vgchange -aay --sysinit
			PID: 560
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit systemd-rfkill at rfkill3.service:
	Description: Load/Save RF Kill Switch Status of rfkill3
	Instance: rfkill3
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system-systemd\x2drfkill.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-rfkill at rfkill3.service
	Documentation: man:systemd-rfkill at .service(8)
	Fragment Path: /lib/systemd/system/systemd-rfkill at .service
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:55 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system-systemd\x2drfkill.slice
	BindsTo: sys-subsystem-rfkill-devices-rfkill3.device
	WantedBy: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0-rfkill3.device
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: system-systemd\x2drfkill.slice
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: -.mount
	References: sysinit.target
	References: systemd-journald.socket
	References: -.mount
	References: systemd-remount-fs.service
	References: sys-subsystem-rfkill-devices-rfkill3.device
	References: shutdown.target
	References: system-systemd\x2drfkill.slice
	ReferencedBy: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0-rfkill3.device
	RequiresMountsFor: /var/lib/systemd/rfkill
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-rfkill load %I
			PID: 516
			Start Timestamp: Wed 2015-07-15 09:37:55 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-rfkill save %I
-> Unit atd.service:
	Description: Deferred execution scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/atd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: atd.service
	Documentation: man:atd(8)
	Fragment Path: /lib/systemd/system/atd.service
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: nslcd.service
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: basic.target
	ReferencedBy: multi-user.target
	ReferencedBy: nslcd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1037
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/atd -f
			PID: 1037
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
-> Unit autofs.service:
	Description: autofs.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: autofs.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit systemd-journald-dev-log.socket:
	Description: Journal Socket (/dev/log)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald-dev-log.socket
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald-dev-log.socket
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: -.slice
	WantedBy: sockets.target
	WantedBy: systemd-journald.service
	Before: loadcpufreq.service
	Before: sockets.target
	Before: exim4.service
	Before: git-daemon.service
	Before: lirc.service
	Before: systemd-journald.service
	Before: apache2.service
	Before: acpi-support.service
	Before: gdomap.service
	Before: mysql.service
	Before: nslcd.service
	Before: speech-dispatcher.service
	Before: nscd.service
	Before: winbind.service
	Before: schroot.service
	Before: ntp.service
	After: -.slice
	After: -.mount
	Triggers: systemd-journald.service
	References: sockets.target
	References: -.slice
	References: -.mount
	References: systemd-journald.service
	ReferencedBy: nslcd.service
	ReferencedBy: mysql.service
	ReferencedBy: apache2.service
	ReferencedBy: exim4.service
	ReferencedBy: loadcpufreq.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: sockets.target
	ReferencedBy: lirc.service
	ReferencedBy: winbind.service
	ReferencedBy: schroot.service
	ReferencedBy: ntp.service
	ReferencedBy: gdomap.service
	ReferencedBy: acpi-support.service
	ReferencedBy: git-daemon.service
	ReferencedBy: nscd.service
	ReferencedBy: systemd-journald.service
	RequiresMountsFor: /run/systemd/journal/dev-log
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	SendBuffer: 8388608
	ListenDatagram: /run/systemd/journal/dev-log
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0.device:
	Description: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/bluetooth/hci0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d9-1\x2d9:1.0-bluetooth-hci0.device
	Following Set Member: sys-subsystem-bluetooth-devices-hci0.device
	Job Timeout: 1min 30s
	Wants: bluetooth.target
	References: bluetooth.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/bluetooth/hci0
-> Unit dev-ttyS1.device:
	Description: /dev/ttyS1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS1.device
	Following: sys-devices-platform-serial8250-tty-ttyS1.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1
-> Unit heimdal-kcm.service:
	Description: heimdal-kcm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: heimdal-kcm.service
	Before: nslcd.service
	ReferencedBy: nslcd.service
-> Unit git-daemon.service:
	Description: LSB: git-daemon service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/git-daemon.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: git-daemon.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/git-daemon.service
	Source Path: /etc/init.d/git-daemon
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: network-online.target
	After: systemd-journald.socket
	After: systemd-journald-dev-log.socket
	After: remote-fs.target
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: graphical.target
	References: remote-fs.target
	References: systemd-journald-dev-log.socket
	References: basic.target
	References: system.slice
	References: network-online.target
	References: systemd-journald.socket
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/git-daemon start
			PID: 790
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/git-daemon stop
-> Unit timers.target:
	Description: Timers
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: timers.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/timers.target
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Wants: systemd-tmpfiles-clean.timer
	WantedBy: basic.target
	Conflicts: shutdown.target
	After: systemd-tmpfiles-clean.timer
	References: systemd-tmpfiles-clean.timer
	References: shutdown.target
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit machine.slice:
	Description: Virtual Machine and Container Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: -.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: machine.slice
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/machine.slice
	Wants: -.slice
	WantedBy: systemd-machined.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: slices.target
	Before: systemd-machined.service
	After: -.slice
	References: slices.target
	References: -.slice
	References: shutdown.target
	ReferencedBy: systemd-machined.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: dead
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit getty at tty1.service:
	Description: Getty on tty1
	Instance: tty1
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:01 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:01 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:40:01 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:40:01 PDT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system-getty.slice
	CGroup: /system.slice/system-getty.slice/getty at tty1.service
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty at tty1.service
	Documentation: man:agetty(8)
	Documentation: man:systemd-getty-generator(8)
	Documentation: http://0pointer.de/blog/projects/serial-console.html
	Fragment Path: /lib/systemd/system/getty at .service
	ConditionPathExists: /dev/tty0 succeeded
	Condition Timestamp: Wed 2015-07-15 09:40:01 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:40:01 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system-getty.slice
	WantedBy: getty.target
	Conflicts: shutdown.target
	Before: getty.target
	Before: shutdown.target
	After: rc-local.service
	After: basic.target
	After: plymouth-quit-wait.service
	After: systemd-journald.socket
	After: systemd-user-sessions.service
	After: system-getty.slice
	References: rc-local.service
	References: basic.target
	References: shutdown.target
	References: plymouth-quit-wait.service
	References: systemd-journald.socket
	References: systemd-user-sessions.service
	References: system-getty.slice
	References: getty.target
	ReferencedBy: getty.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: always
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 2439
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	Environment: LANG=
	Environment: LANGUAGE=
	Environment: LC_CTYPE=
	Environment: LC_NUMERIC=
	Environment: LC_TIME=
	Environment: LC_COLLATE=
	Environment: LC_MONETARY=
	Environment: LC_MESSAGES=
	Environment: LC_PAPER=
	Environment: LC_NAME=
	Environment: LC_ADDRESS=
	Environment: LC_TELEPHONE=
	Environment: LC_MEASUREMENT=
	Environment: LC_IDENTIFICATION=
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	TTYPath: /dev/tty1
	TTYReset: yes
	TTYVHangup: yes
	TTYVTDisallocate: yes
	SyslogFacility: daemon
	SyslogLevel: info
	UtmpIdentifier: tty1
	-> ExecStart:
		Command Line: /sbin/agetty --noclear %I $TERM
			PID: 2439
			Start Timestamp: Wed 2015-07-15 09:40:01 PDT
-> Unit sys-devices-pci0000:00-0000:00:19.0-net-eth0.device:
	Description: Ethernet Connection I217-LM
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:19.0-net-eth0.device
	Following Set Member: sys-subsystem-net-devices-eth0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:19.0/net/eth0
-> Unit dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000.device:
	Description: HGST_HTS721010A9E630
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-sda.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit sys-devices-pci0000:00-0000:00:16.3-tty-ttyS0.device:
	Description: 8 Series/C220 Series Chipset Family KT Controller
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:16.3-tty-ttyS0.device
	Following Set Member: dev-ttyS0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:16.3/tty/ttyS0
-> Unit systemd-hwdb-update.service:
	Description: Rebuild Hardware Database
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-hwdb-update.service
	Documentation: man:hwdb(7)
	Documentation: man:systemd-hwdb(8)
	Fragment Path: /lib/systemd/system/systemd-hwdb-update.service
	ConditionDirectoryNotEmpty: |/etc/udev/hwdb.d/ failed
	ConditionPathExists: |/etc/udev/hwdb.bin failed
	ConditionPathExists: |!/lib/udev/hwdb.bin failed
	ConditionNeedsUpdate: /etc succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: no
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-udev-trigger.service
	Before: sysinit.target
	Before: systemd-update-done.service
	Before: shutdown.target
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system.slice
	References: systemd-update-done.service
	References: shutdown.target
	References: systemd-journald.socket
	References: sysinit.target
	References: systemd-remount-fs.service
	References: system.slice
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/systemd-hwdb update
-> Unit dbus.service:
	Description: D-Bus System Message Bus
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dbus.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dbus.service
	Documentation: man:dbus-daemon(1)
	Fragment Path: /lib/systemd/system/dbus.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: dbus.socket
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: systemd-networkd.service
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: dbus.socket
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: dbus.socket
	References: basic.target
	References: system.slice
	References: dbus.socket
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: dbus.socket
	ReferencedBy: multi-user.target
	ReferencedBy: systemd-networkd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 848
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	OOMScoreAdjust: -900
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
			PID: 848
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
	-> ExecReload:
		Command Line: /usr/bin/dbus-send --print-reply --system --type=method_call --dest=org.freedesktop.DBus / org.freedesktop.DBus.ReloadConfig
-> Unit polkitd.service:
	Description: Authenticate and Authorize Users to Run Privileged Tasks
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:13 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/polkitd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: polkitd.service
	Fragment Path: /lib/systemd/system/polkitd.service
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: org.freedesktop.PolicyKit1.busname
	After: system.slice
	References: basic.target
	References: org.freedesktop.PolicyKit1.busname
	References: system.slice
	References: systemd-journald.socket
	References: shutdown.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1045
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.PolicyKit1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/lib/policykit-1/polkitd --no-debug
			PID: 1045
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
-> Unit console-kit-daemon.service:
	Description: Console Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:44 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:44 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/console-kit-daemon.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: console-kit-daemon.service
	Fragment Path: /lib/systemd/system/console-kit-daemon.service
	Condition Timestamp: Wed 2015-07-15 09:38:44 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:44 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: syslog.target
	After: basic.target
	After: org.freedesktop.ConsoleKit.busname
	After: system.slice
	References: systemd-journald.socket
	References: syslog.target
	References: basic.target
	References: org.freedesktop.ConsoleKit.busname
	References: shutdown.target
	References: system.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 2108
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.ConsoleKit
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/console-kit-daemon --no-daemon
			PID: 2108
			Start Timestamp: Wed 2015-07-15 09:38:44 PDT
-> Unit sys-devices-virtual-block-dm\x2d2.device:
	Description: /sys/devices/virtual/block/dm-2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-disk-by\x2duuid-8460ab6f\x2ddc83\x2d4c8b\x2d80d9\x2d9150f0dce9c5.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn.device
	Following Set Member: dev-deb\x2ddschepler-home.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: dev-dm\x2d2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-2
-> Unit pppd-dns.service:
	Description: Restore /etc/resolv.conf if the system crashed before the ppp link was shut down.
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: pppd-dns.service
	Fragment Path: /lib/systemd/system/pppd-dns.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/ppp/ip-down.d/0000usepeerdns
			PID: 800
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit dev-dvd.device:
	Description: PLDS_DVD+_-RW_DU-8A5HH
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-dvd.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-disk-by\x2did-ata\x2dPLDS_DVD\x2b_\x2dRW_DU\x2d8A5HH_TTYK05508136K420WA01.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-dvdrw.device
	Following Set Member: dev-cdrom.device
	Following Set Member: dev-sr0.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0
-> Unit sys-module-fuse.device:
	Description: /sys/module/fuse
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:30 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:30 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-module-fuse.device
	Job Timeout: 1min 30s
	Wants: sys-fs-fuse-connections.mount
	References: sys-fs-fuse-connections.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/module/fuse
-> Unit mail-transport-agent.target:
	Description: Mail Transport Agent
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: mail-transport-agent.target
	Fragment Path: /lib/systemd/system/mail-transport-agent.target
	Conflicts: shutdown.target
	After: nslcd.service
	References: shutdown.target
	ReferencedBy: nslcd.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit console-setup.service:
	Description: LSB: Set console font and keymap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/console-setup.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: console-setup.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/console-setup.service
	Source Path: /etc/init.d/console-setup
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:03 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: kbd.service
	After: system.slice
	After: systemd-journald.socket
	After: remote-fs.target
	After: console-screen.service
	References: kbd.service
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: remote-fs.target
	References: console-screen.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/console-setup start
			PID: 641
			Start Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/console-setup reload
	-> ExecStop:
		Command Line: /etc/init.d/console-setup stop
-> Unit dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.device:
	Description: /dev/disk/by-id/dm-name-deb--dschepler-swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.device
	Following: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.device
	Following Set Member: dev-dm\x2d1.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.device
	Following Set Member: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-deb\x2ddschepler-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-1
-> Unit systemd-udevd-control.socket:
	Description: udev Control Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-udevd-control.socket
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd-control.socket
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: -.slice
	WantedBy: systemd-udevd.service
	WantedBy: sockets.target
	Before: systemd-udevd.service
	Before: sockets.target
	Before: systemd-udev-trigger.service
	After: -.slice
	After: -.mount
	Triggers: systemd-udevd.service
	References: sockets.target
	References: systemd-udevd.service
	References: -.slice
	References: -.mount
	ReferencedBy: systemd-udevd.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/udev/control
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenSequentialPacket: /run/udev/control
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit alsa-state.service:
	Description: Manage Sound Card State (restore and store)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: alsa-state.service
	Fragment Path: /lib/systemd/system/alsa-state.service
	ConditionPathExists: /etc/alsa/state-daemon.conf failed
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: no
	Wants: system.slice
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: alsa-restore.service
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	References: shutdown.target
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: alsa-restore.service
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/alsactl -E HOME=/var/run/alsa -s -n 19 -c rdaemon
	-> ExecStop:
		Command Line: /usr/sbin/alsactl -E HOME=/var/run/alsa -s kill save_and_quit
-> Unit systemd-update-utmp-runlevel.service:
	Description: Update UTMP about System Runlevel Changes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:23 PDT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Wed 2015-07-15 09:38:23 PDT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-update-utmp-runlevel.service
	Documentation: man:systemd-update-utmp.service(8)
	Documentation: man:utmp(5)
	Fragment Path: /lib/systemd/system/systemd-update-utmp-runlevel.service
	Condition Timestamp: Wed 2015-07-15 09:38:23 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:23 PDT
	Assert Result: yes
	Requires: -.mount
	Requisite: systemd-update-utmp.service
	Wants: system.slice
	WantedBy: rescue.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	WantedBy: reboot.target
	Conflicts: shutdown.target
	Before: shutdown.target
	After: -.mount
	After: systemd-update-utmp.service
	After: system.slice
	After: multi-user.target
	After: systemd-journald.socket
	After: rescue.target
	After: graphical.target
	References: -.mount
	References: systemd-update-utmp.service
	References: system.slice
	References: multi-user.target
	References: systemd-journald.socket
	References: rescue.target
	References: graphical.target
	References: shutdown.target
	ReferencedBy: rescue.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	ReferencedBy: reboot.target
	RequiresMountsFor: /var/log/wtmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-update-utmp runlevel
			PID: 1834
			Start Timestamp: Wed 2015-07-15 09:38:23 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:23 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit sys-kernel-config.mount:
	Description: Configuration File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-kernel-config.mount
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/configfs/configfs.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-kernel-config.mount
	ConditionCapability: CAP_SYS_RAWIO succeeded
	ConditionPathExists: /sys/kernel/config failed
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: no
	Requires: -.mount
	Wants: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: systemd-modules-load.service
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: -.mount
	References: systemd-journald.socket
	References: sysinit.target
	References: system.slice
	References: systemd-modules-load.service
	ReferencedBy: sysinit.target
	RequiresMountsFor: /sys/kernel
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: dead
	Result: success
	Where: /sys/kernel/config
	What: configfs
	File System Type: configfs
	Options: n/a
	From /proc/self/mountinfo: no
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-update-done.service:
	Description: systemd-update-done.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-update-done.service
	After: systemd-hwdb-update.service
	ReferencedBy: systemd-hwdb-update.service
-> Unit console-screen.service:
	Description: console-screen.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: console-screen.service
	Before: console-setup.service
	Before: kdm.service
	ReferencedBy: console-setup.service
	ReferencedBy: kdm.service
-> Unit systemd-vconsole-setup.service:
	Description: systemd-vconsole-setup.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-vconsole-setup.service
	Before: systemd-ask-password-console.service
	ReferencedBy: systemd-ask-password-console.service
-> Unit org.freedesktop.RealtimeKit1.busname:
	Description: org.freedesktop.RealtimeKit1.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.RealtimeKit1.busname
	Before: rtkit-daemon.service
	ReferencedBy: rtkit-daemon.service
-> Unit dev-disk-by\x2duuid-8460ab6f\x2ddc83\x2d4c8b\x2d80d9\x2d9150f0dce9c5.device:
	Description: /dev/disk/by-uuid/8460ab6f-dc83-4c8b-80d9-9150f0dce9c5
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-8460ab6f\x2ddc83\x2d4c8b\x2d80d9\x2d9150f0dce9c5.device
	Following: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTtGycdH2LXUsnuiukGcZrL9khNJnxTsbn.device
	Following Set Member: dev-deb\x2ddschepler-home.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dhome.device
	Following Set Member: sys-devices-virtual-block-dm\x2d2.device
	Following Set Member: dev-dm\x2d2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-2
-> Unit systemd-backlight at backlight:intel_backlight.service:
	Description: Load/Save Screen Backlight Brightness of backlight:intel_backlight
	Instance: backlight:intel_backlight
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:57 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system-systemd\x2dbacklight.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-backlight at backlight:intel_backlight.service
	Documentation: man:systemd-backlight at .service(8)
	Fragment Path: /lib/systemd/system/systemd-backlight at .service
	Condition Timestamp: Wed 2015-07-15 09:37:56 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:56 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system-systemd\x2dbacklight.slice
	WantedBy: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: system-systemd\x2dbacklight.slice
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: -.mount
	References: systemd-remount-fs.service
	References: system-systemd\x2dbacklight.slice
	References: -.mount
	References: shutdown.target
	References: sysinit.target
	References: systemd-journald.socket
	ReferencedBy: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device
	RequiresMountsFor: /var/lib/systemd/backlight
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-backlight load %i
			PID: 549
			Start Timestamp: Wed 2015-07-15 09:37:56 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:57 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-backlight save %i
-> Unit lvm2-lvmetad.service:
	Description: LVM2 metadata daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-lvmetad.service
	Documentation: man:lvmetad(8)
	Fragment Path: /lib/systemd/system/lvm2-lvmetad.service
	Requires: lvm2-lvmetad.socket
	Wants: system.slice
	Conflicts: shutdown.target
	Before: lvm2-monitor.service
	After: lvm2-lvmetad.socket
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: lvm2-lvmetad.socket
	References: lvm2-lvmetad.socket
	References: systemd-journald.socket
	References: system.slice
	References: shutdown.target
	ReferencedBy: lvm2-lvmetad.socket
	ReferencedBy: lvm2-monitor.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: on-abort
	NotifyAccess: none
	NotifyState: unknown
	PIDFile: /var/run/lvmetad.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: yes
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	Environment: SD_ACTIVATION=1
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /sbin/lvmetad -f
-> Unit user-33.slice:
	Description: user-33.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:43:07 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:43:07 PDT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: user.slice
	CGroup: /user.slice/user-33.slice
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: user-33.slice
	Condition Timestamp: Wed 2015-07-15 09:43:07 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:43:07 PDT
	Assert Result: yes
	Wants: user.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: user.slice
	References: user.slice
	References: shutdown.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: dead
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit org.freedesktop.locale1.busname:
	Description: Locale Service Bus Name
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.locale1.busname
	Documentation: man:systemd-localed.service(8)
	Documentation: man:locale.conf(5)
	Documentation: man:vconsole.conf(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/localed
	Fragment Path: /lib/systemd/system/org.freedesktop.locale1.busname
	Requires: sysinit.target
	WantedBy: busnames.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: systemd-localed.service
	Before: busnames.target
	After: sysinit.target
	Triggers: systemd-localed.service
	References: shutdown.target
	References: sysinit.target
	References: systemd-localed.service
	References: busnames.target
	ReferencedBy: busnames.target
	ReferencedBy: systemd-localed.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Bus Name State: dead
	Result: success
	Name: org.freedesktop.locale1
	Activating: yes
	Accept FD: yes
-> Unit display-manager.service:
	Description: display-manager.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: display-manager.service
	WantedBy: graphical.target
	Before: graphical.target
	After: nslcd.service
	ReferencedBy: graphical.target
	ReferencedBy: nslcd.service
-> Unit greylist.service:
	Description: greylist.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: greylist.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit dev-sda1.device:
	Description: LVM PV lu3Twl-XzXb-OpQJ-6PcX-LJyC-aTn8-B9IDn6 on /dev/sda1 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda1.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dlu3Twl\x2dXzXb\x2dOpQJ\x2d6PcX\x2dLJyC\x2daTn8\x2dB9IDn6.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC\x2dpart1.device
	Following Set Member: dev-block-8:1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit nullmailer.service:
	Description: nullmailer.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nullmailer.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit umount.target:
	Description: Unmount All Filesystems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: umount.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/umount.target
	RequiredBy: systemd-halt.service
	RequiredBy: systemd-reboot.service
	ConflictedBy: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	ConflictedBy: home.mount
	ConflictedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	ConflictedBy: dev-deb\x2ddschepler-swap.swap
	ConflictedBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	ConflictedBy: run-rpc_pipefs.mount
	ConflictedBy: var-lib-machines.mount
	ConflictedBy: run-user-1000-gvfs.mount
	ConflictedBy: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	ConflictedBy: dev-dm\x2d1.swap
	ConflictedBy: run-user-1000.mount
	Before: systemd-halt.service
	Before: systemd-reboot.service
	Before: final.target
	After: dev-dm\x2d1.swap
	After: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	After: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	After: run-rpc_pipefs.mount
	After: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	After: run-user-1000-gvfs.mount
	After: dev-deb\x2ddschepler-swap.swap
	After: var-lib-machines.mount
	After: run-user-1000.mount
	After: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	After: home.mount
	ReferencedBy: systemd-reboot.service
	ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	ReferencedBy: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: systemd-halt.service
	ReferencedBy: home.mount
	ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: dev-dm\x2d1.swap
	ReferencedBy: run-rpc_pipefs.mount
	ReferencedBy: run-user-1000.mount
	ReferencedBy: dev-deb\x2ddschepler-swap.swap
	ReferencedBy: var-lib-machines.mount
	ReferencedBy: final.target
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit acpid.service:
	Description: ACPI event daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/acpid.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: acpid.service
	Fragment Path: /lib/systemd/system/acpid.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Requires: acpid.socket
	Wants: system.slice
	Conflicts: shutdown.target
	Before: kdm.service
	Before: shutdown.target
	After: acpid.socket
	After: acpid.path
	After: system.slice
	After: basic.target
	TriggeredBy: acpid.path
	TriggeredBy: acpid.socket
	References: basic.target
	References: shutdown.target
	References: system.slice
	References: acpid.socket
	ReferencedBy: kdm.service
	ReferencedBy: acpid.path
	ReferencedBy: acpid.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 830
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	EnvironmentFile: /etc/default/acpid
	LimitNOFILE: 4096
	StandardInput: socket
	StandardOutput: inherit
	StandardError: inherit
	-> ExecStart:
		Command Line: /usr/sbin/acpid $OPTIONS
			PID: 830
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
-> Unit org.freedesktop.UDisks2.busname:
	Description: org.freedesktop.UDisks2.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.UDisks2.busname
	Before: udisks2.service
	ReferencedBy: udisks2.service
-> Unit final.target:
	Description: Final Step
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: final.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/final.target
	RequiredBy: systemd-halt.service
	RequiredBy: systemd-reboot.service
	Before: systemd-halt.service
	Before: systemd-reboot.service
	After: umount.target
	After: shutdown.target
	References: umount.target
	References: shutdown.target
	ReferencedBy: systemd-halt.service
	ReferencedBy: systemd-reboot.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit halt.target:
	Description: Halt
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: halt.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/halt.target
	Requires: systemd-halt.service
	Wants: console-kit-log-system-stop.service
	After: systemd-halt.service
	After: unattended-upgrades.service
	References: systemd-halt.service
	References: console-kit-log-system-stop.service
	ReferencedBy: unattended-upgrades.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit hdparm.service:
	Description: LSB: Tune IDE hard disks
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/hdparm.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: hdparm.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/hdparm.service
	Source Path: /etc/init.d/hdparm
	Condition Timestamp: Wed 2015-07-15 09:37:52 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:52 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: mountdevsubfs.service
	After: systemd-udevd.service
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: mountdevsubfs.service
	References: systemd-udevd.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/hdparm start
			PID: 266
			Start Timestamp: Wed 2015-07-15 09:37:52 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/hdparm reload
	-> ExecStop:
		Command Line: /etc/init.d/hdparm stop
-> Unit systemd-udevd-kernel.socket:
	Description: udev Kernel Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-udevd-kernel.socket
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd-kernel.socket
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: -.slice
	WantedBy: systemd-udevd.service
	WantedBy: sockets.target
	Before: systemd-udevd.service
	Before: sockets.target
	Before: systemd-udev-trigger.service
	After: -.slice
	Triggers: systemd-udevd.service
	References: sockets.target
	References: systemd-udevd.service
	References: -.slice
	ReferencedBy: systemd-udevd.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: sockets.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ReceiveBuffer: 134217728
	ListenNetlink: kobject-uevent 1
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-disk-by\x2did-ata\x2dPLDS_DVD\x2b_\x2dRW_DU\x2d8A5HH_TTYK05508136K420WA01.device:
	Description: PLDS_DVD+_-RW_DU-8A5HH
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dPLDS_DVD\x2b_\x2dRW_DU\x2d8A5HH_TTYK05508136K420WA01.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-sr0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-dvdrw.device
	Following Set Member: dev-cdrom.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0
-> Unit gdomap.service:
	Description: LSB: Start the GNUstep distributed object mapper
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/gdomap.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: gdomap.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/gdomap.service
	Source Path: /etc/init.d/gdomap
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald-dev-log.socket
	After: systemd-journald.socket
	After: system.slice
	After: remote-fs.target
	After: basic.target
	References: systemd-journald-dev-log.socket
	References: graphical.target
	References: multi-user.target
	References: systemd-journald.socket
	References: system.slice
	References: remote-fs.target
	References: shutdown.target
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/gdomap start
			PID: 847
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/gdomap stop
-> Unit postgresql.service:
	Description: postgresql.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: postgresql.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit org.freedesktop.ColorManager.busname:
	Description: org.freedesktop.ColorManager.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.ColorManager.busname
	Before: colord.service
	ReferencedBy: colord.service
-> Unit systemd-modules-load.service:
	Description: Load Kernel Modules
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-modules-load.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-modules-load.service
	Documentation: man:systemd-modules-load.service(8)
	Documentation: man:modules-load.d(5)
	Fragment Path: /lib/systemd/system/systemd-modules-load.service
	ConditionKernelCommandLine: |rd.modules-load failed
	ConditionKernelCommandLine: |modules-load failed
	ConditionDirectoryNotEmpty: |/run/modules-load.d failed
	ConditionDirectoryNotEmpty: |/etc/modules-load.d succeeded
	ConditionDirectoryNotEmpty: |/usr/local/lib/modules-load.d failed
	ConditionDirectoryNotEmpty: |/usr/lib/modules-load.d failed
	ConditionDirectoryNotEmpty: |/lib/modules-load.d failed
	ConditionCapability: CAP_SYS_MODULE succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sys-fs-fuse-connections.mount
	Before: shutdown.target
	Before: systemd-sysctl.service
	Before: sysinit.target
	Before: sys-kernel-config.mount
	After: systemd-journald.socket
	After: system.slice
	References: shutdown.target
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: sysinit.target
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: sys-fs-fuse-connections.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-modules-load
			PID: 238
			Start Timestamp: Wed 2015-07-15 09:37:51 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit systemd-udev-settle.service:
	Description: udev Wait for Complete Device Initialization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-udev-settle.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-udev-settle.service
	Documentation: man:udev(7)
	Documentation: man:systemd-udevd.service(8)
	Fragment Path: /lib/systemd/system/systemd-udev-settle.service
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:53 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:53 PDT
	Assert Result: yes
	Wants: systemd-udevd.service
	Wants: system.slice
	WantedBy: lvm2-activation.service
	WantedBy: lvm2-activation-early.service
	Before: udev-finish.service
	Before: sysinit.target
	Before: lvm2-activation-early.service
	After: systemd-udev-trigger.service
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: systemd-udevd.service
	References: systemd-udev-trigger.service
	ReferencedBy: udev-finish.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: lvm2-activation-early.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/udevadm settle
			PID: 336
			Start Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit systemd-tmpfiles-clean.service:
	Description: Cleanup of Temporary Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-clean.service
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.service
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: time-sync.target
	After: systemd-journald.socket
	After: local-fs.target
	After: systemd-tmpfiles-clean.timer
	After: system.slice
	TriggeredBy: systemd-tmpfiles-clean.timer
	References: time-sync.target
	References: systemd-journald.socket
	References: local-fs.target
	References: shutdown.target
	References: system.slice
	ReferencedBy: systemd-tmpfiles-clean.timer
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	IOSchedulingClass: idle
	IOPriority: 0
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --clean
-> Unit systemd-timedated.service:
	Description: Time & Date Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-timedated.service
	Documentation: man:systemd-timedated.service(8)
	Documentation: man:localtime(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/timedated
	Fragment Path: /lib/systemd/system/systemd-timedated.service
	Requires: -.mount
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: -.mount
	After: systemd-journald.socket
	After: basic.target
	After: system.slice
	After: org.freedesktop.timedate1.busname
	TriggeredBy: org.freedesktop.timedate1.busname
	References: basic.target
	References: system.slice
	References: org.freedesktop.timedate1.busname
	References: -.mount
	References: shutdown.target
	References: systemd-journald.socket
	ReferencedBy: org.freedesktop.timedate1.busname
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	BusName: org.freedesktop.timedate1
	Bus Name Good: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: yes
	ProtectSystem: yes
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_sys_time
	-> ExecStart:
		Command Line: /lib/systemd/systemd-timedated
-> Unit systemd-fsck-root.service:
	Description: File System Check on Root Device
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck-root.service
	Documentation: man:systemd-fsck-root.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck-root.service
	ConditionPathExists: !/run/initramfs/fsck-root failed
	ConditionPathIsReadWrite: !/ untested
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: no
	Wants: system.slice
	Wants: systemd-fsckd.socket
	WantedBy: local-fs.target
	Before: shutdown.target
	Before: local-fs.target
	Before: systemd-remount-fs.service
	Before: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	After: systemd-journald.socket
	After: system.slice
	After: systemd-fsckd.socket
	References: system.slice
	References: systemd-fsckd.socket
	References: systemd-journald.socket
	References: local-fs.target
	References: shutdown.target
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck
-> Unit org.freedesktop.systemd1.busname:
	Description: System and Service Manager Bus Name
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.systemd1.busname
	Documentation: man:systemd(1)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd
	Fragment Path: /lib/systemd/system/org.freedesktop.systemd1.busname
	Requires: sysinit.target
	WantedBy: busnames.target
	Conflicts: shutdown.target
	Before: busnames.target
	Before: shutdown.target
	After: sysinit.target
	References: sysinit.target
	References: busnames.target
	References: shutdown.target
	ReferencedBy: busnames.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Bus Name State: dead
	Result: success
	Name: org.freedesktop.systemd1
	Activating: no
	Accept FD: yes
-> Unit systemd-update-utmp.service:
	Description: Update UTMP about System Boot/Shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-update-utmp.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-update-utmp.service
	Documentation: man:systemd-update-utmp.service(8)
	Documentation: man:utmp(5)
	Fragment Path: /lib/systemd/system/systemd-update-utmp.service
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:03 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system.slice
	RequisiteOf: systemd-update-utmp-runlevel.service
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: sysinit.target
	Before: systemd-update-utmp-runlevel.service
	After: systemd-remount-fs.service
	After: system.slice
	After: auditd.service
	After: -.mount
	After: systemd-journald.socket
	After: systemd-tmpfiles-setup.service
	References: shutdown.target
	References: systemd-journald.socket
	References: -.mount
	References: sysinit.target
	References: auditd.service
	References: systemd-remount-fs.service
	References: systemd-tmpfiles-setup.service
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	RequiresMountsFor: /var/log/wtmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-update-utmp reboot
			PID: 605
			Start Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-update-utmp shutdown
-> Unit plymouth-quit.service:
	Description: plymouth-quit.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-quit.service
	ConflictedBy: gdm.service
	Before: gdm.service
	ReferencedBy: gdm.service
-> Unit cpufrequtils.service:
	Description: LSB: set CPUFreq kernel parameters
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/cpufrequtils.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: cpufrequtils.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/cpufrequtils.service
	Source Path: /etc/init.d/cpufrequtils
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: remote-fs.target
	After: basic.target
	After: system.slice
	After: loadcpufreq.service
	After: systemd-journald.socket
	References: loadcpufreq.service
	References: basic.target
	References: systemd-journald.socket
	References: system.slice
	References: multi-user.target
	References: remote-fs.target
	References: shutdown.target
	References: graphical.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/cpufrequtils start
			PID: 1046
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/cpufrequtils reload
	-> ExecStop:
		Command Line: /etc/init.d/cpufrequtils stop
-> Unit upower.service:
	Description: Daemon for power management
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:13 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:13 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/upower.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: upower.service
	Documentation: man:upowerd(8)
	Fragment Path: /lib/systemd/system/upower.service
	Condition Timestamp: Wed 2015-07-15 09:40:13 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:40:13 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: org.freedesktop.UPower.busname
	After: system.slice
	References: shutdown.target
	References: org.freedesktop.UPower.busname
	References: system.slice
	References: systemd-journald.socket
	References: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: on-failure
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 2564
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.UPower
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/lib/upower/upowerd
			PID: 2564
			Start Timestamp: Wed 2015-07-15 09:40:13 PDT
-> Unit dev-block-8:1.device:
	Description: LVM PV lu3Twl-XzXb-OpQJ-6PcX-LJyC-aTn8-B9IDn6 on /dev/sda1 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-block-8:1.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dlu3Twl\x2dXzXb\x2dOpQJ\x2d6PcX\x2dLJyC\x2daTn8\x2dB9IDn6.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC\x2dpart1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	BoundBy: lvm2-pvscan at 8:1.service
	ReferencedBy: lvm2-pvscan at 8:1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit rsyslog.service:
	Description: System Logging Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:13 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/rsyslog.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: syslog.service
	Name: rsyslog.service
	Documentation: man:rsyslogd(8)
	Documentation: http://www.rsyslog.com/doc/
	Fragment Path: /lib/systemd/system/rsyslog.service
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: syslog.socket
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: syslog.socket
	After: basic.target
	TriggeredBy: syslog.socket
	References: shutdown.target
	References: system.slice
	References: syslog.socket
	References: basic.target
	ReferencedBy: multi-user.target
	ReferencedBy: syslog.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: on-failure
	NotifyAccess: main
	NotifyState: ready
	Main PID: 1008
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	-> ExecStart:
		Command Line: /usr/sbin/rsyslogd -n
			PID: 1008
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
-> Unit alsa-store.service:
	Description: Store Sound Card State
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: alsa-store.service
	Fragment Path: /lib/systemd/system/alsa-store.service
	ConditionPathExists: !/etc/alsa/state-daemon.conf untested
	Wants: system.slice
	WantedBy: shutdown.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	References: systemd-journald.socket
	References: system.slice
	References: shutdown.target
	ReferencedBy: shutdown.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/alsactl -E HOME=/var/run/alsa store
-> Unit lvm2-activation.service:
	Description: Activation of LVM2 logical volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Wed 2015-07-15 09:38:02 PDT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-activation.service
	Documentation: man:lvm(8)
	Documentation: man:vgchange(8)
	Fragment Path: /lib/systemd/system/lvm2-activation.service
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Wants: systemd-udev-settle.service
	Wants: system.slice
	WantedBy: local-fs.target
	Before: local-fs.target
	Before: lvm2-monitor.service
	Before: shutdown.target
	After: cryptsetup.target
	After: systemd-journald.socket
	After: system.slice
	After: lvm2-activation-early.service
	References: shutdown.target
	References: system.slice
	References: systemd-journald.socket
	References: cryptsetup.target
	References: systemd-udev-settle.service
	References: local-fs.target
	References: lvm2-activation-early.service
	ReferencedBy: local-fs.target
	ReferencedBy: lvm2-monitor.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /sbin/lvm vgchange -aay --sysinit
			PID: 571
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit syslog.target:
	Description: syslog.target
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: syslog.target
	Before: console-kit-daemon.service
	Before: ModemManager.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: ModemManager.service
-> Unit sendmail.service:
	Description: sendmail.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sendmail.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit smbd.service:
	Description: LSB: start Samba SMB/CIFS daemon (smbd)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:21 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:22 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/smbd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: smbd.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/smbd.service
	Source Path: /etc/init.d/smbd
	Condition Timestamp: Wed 2015-07-15 09:38:21 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:21 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: cups.service
	After: slapd.service
	After: network-online.target
	After: local-fs.target
	After: nmbd.service
	After: systemd-journald.socket
	After: basic.target
	After: remote-fs.target
	After: system.slice
	References: multi-user.target
	References: cups.service
	References: slapd.service
	References: graphical.target
	References: network-online.target
	References: local-fs.target
	References: systemd-journald.socket
	References: basic.target
	References: remote-fs.target
	References: shutdown.target
	References: system.slice
	ReferencedBy: graphical.target
	ReferencedBy: nmbd.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/smbd start
			PID: 1454
			Start Timestamp: Wed 2015-07-15 09:38:21 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:22 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/smbd reload
			PID: 3498
			Start Timestamp: Wed 2015-07-15 09:43:09 PDT
			Exit Timestamp: Wed 2015-07-15 09:43:09 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/smbd stop
-> Unit dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2droot.device:
	Description: /dev/disk/by-id/dm-name-deb--dschepler-root
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2droot.device
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd.device
	Following Set Member: dev-deb\x2ddschepler-root.device
	Following Set Member: dev-disk-by\x2duuid-0ba3136d\x2da9fe\x2d4753\x2da7f1\x2d09a201ab9fd9.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit dev-mqueue.mount:
	Description: POSIX Message Queue File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dev-mqueue.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dev-mqueue.mount
	Documentation: man:mq_overview(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/dev-mqueue.mount
	ConditionPathExists: /proc/sys/fs/mqueue succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: -.mount
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /dev
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /dev/mqueue
	What: mqueue
	File System Type: mqueue
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit acpi-support.service:
	Description: LSB: Start some power management scripts
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/acpi-support.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: acpi-support.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/acpi-support.service
	Source Path: /etc/init.d/acpi-support
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: remote-fs.target
	After: systemd-journald-dev-log.socket
	After: basic.target
	After: system.slice
	After: local-fs.target
	After: systemd-journald.socket
	References: multi-user.target
	References: shutdown.target
	References: graphical.target
	References: remote-fs.target
	References: systemd-journald-dev-log.socket
	References: basic.target
	References: system.slice
	References: local-fs.target
	References: systemd-journald.socket
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/acpi-support start
			PID: 838
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/acpi-support stop
-> Unit udisks2.service:
	Description: Disk Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:14 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:14 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/udisks2.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: udisks2.service
	Documentation: man:udisks(8)
	Fragment Path: /lib/systemd/system/udisks2.service
	Condition Timestamp: Wed 2015-07-15 09:40:14 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:40:14 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: org.freedesktop.UDisks2.busname
	References: basic.target
	References: org.freedesktop.UDisks2.busname
	References: system.slice
	References: shutdown.target
	References: systemd-journald.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 2596
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.UDisks2
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/lib/udisks2/udisksd --no-debug
			PID: 2596
			Start Timestamp: Wed 2015-07-15 09:40:14 PDT
-> Unit systemd-rfkill at rfkill1.service:
	Description: Load/Save RF Kill Switch Status of rfkill1
	Instance: rfkill1
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system-systemd\x2drfkill.slice
	CGroup: /system.slice/system-systemd\x2drfkill.slice/systemd-rfkill at rfkill1.service
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-rfkill at rfkill1.service
	Documentation: man:systemd-rfkill at .service(8)
	Fragment Path: /lib/systemd/system/systemd-rfkill at .service
	Condition Timestamp: Wed 2015-07-15 09:37:55 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:55 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: system-systemd\x2drfkill.slice
	BindsTo: sys-subsystem-rfkill-devices-rfkill1.device
	WantedBy: sys-devices-platform-dell\x2dlaptop-rfkill-rfkill1.device
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: system-systemd\x2drfkill.slice
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: -.mount
	References: system-systemd\x2drfkill.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: sys-subsystem-rfkill-devices-rfkill1.device
	References: systemd-remount-fs.service
	References: -.mount
	ReferencedBy: sys-devices-platform-dell\x2dlaptop-rfkill-rfkill1.device
	RequiresMountsFor: /var/lib/systemd/rfkill
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-rfkill load %I
			PID: 433
			Start Timestamp: Wed 2015-07-15 09:37:55 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-rfkill save %I
-> Unit nscd.service:
	Description: LSB: Starts the Name Service Cache Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:39:32 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:39:32 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:39:32 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:39:32 PDT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/nscd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: nscd.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/nscd.service
	Source Path: /etc/init.d/nscd
	Condition Timestamp: Wed 2015-07-15 09:39:32 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:39:32 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: remote-fs.target
	After: systemd-journald-dev-log.socket
	After: system.slice
	After: systemd-journald.socket
	References: systemd-journald.socket
	References: graphical.target
	References: multi-user.target
	References: shutdown.target
	References: remote-fs.target
	References: systemd-journald-dev-log.socket
	References: system.slice
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/nscd start
			PID: 2305
			Start Timestamp: Wed 2015-07-15 09:39:32 PDT
			Exit Timestamp: Wed 2015-07-15 09:39:32 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/nscd stop
			PID: 2299
			Start Timestamp: Wed 2015-07-15 09:39:32 PDT
			Exit Timestamp: Wed 2015-07-15 09:39:32 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit org.bluez.busname:
	Description: org.bluez.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.bluez.busname
	Before: bluetooth.service
	ReferencedBy: bluetooth.service
-> Unit wdm.service:
	Description: wdm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: wdm.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit reboot.target:
	Description: Reboot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: reboot.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/reboot.target
	Job Timeout: 30min
	Job Timeout Action: reboot-force
	Requires: systemd-reboot.service
	Wants: console-kit-log-system-restart.service
	Wants: systemd-update-utmp-runlevel.service
	After: systemd-reboot.service
	After: unattended-upgrades.service
	References: systemd-reboot.service
	References: console-kit-log-system-restart.service
	References: systemd-update-utmp-runlevel.service
	ReferencedBy: unattended-upgrades.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit org.freedesktop.ConsoleKit.busname:
	Description: org.freedesktop.ConsoleKit.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.ConsoleKit.busname
	Before: console-kit-daemon.service
	ReferencedBy: console-kit-daemon.service
-> Unit nss-user-lookup.target:
	Description: User and Group Name Lookups
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nss-user-lookup.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/nss-user-lookup.target
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	WantedBy: accounts-daemon.service
	Conflicts: shutdown.target
	Before: accounts-daemon.service
	Before: systemd-logind.service
	Before: systemd-user-sessions.service
	References: shutdown.target
	ReferencedBy: accounts-daemon.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: systemd-user-sessions.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit proc-sys-fs-binfmt_misc.automount:
	Description: Arbitrary Executable File Formats File System Automount Point
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: proc-sys-fs-binfmt_misc.automount
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.automount
	ConditionPathIsReadWrite: /proc/sys/ succeeded
	ConditionPathExists: /proc/sys/fs/binfmt_misc/ succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: proc-sys-fs-binfmt_misc.mount
	Before: systemd-binfmt.service
	After: -.mount
	Triggers: proc-sys-fs-binfmt_misc.mount
	References: sysinit.target
	References: -.mount
	References: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-binfmt.service
	RequiresMountsFor: /proc/sys/fs
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Automount State: running
	Result: success
	Where: /proc/sys/fs/binfmt_misc
	DirectoryMode: 0755
	TimeoutIdleUSec: 0
-> Unit uuidd.service:
	Description: Daemon for generating UUIDs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: uuidd.service
	Fragment Path: /lib/systemd/system/uuidd.service
	Requires: uuidd.socket
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: uuidd.socket
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	TriggeredBy: uuidd.socket
	References: system.slice
	References: systemd-journald.socket
	References: uuidd.socket
	References: basic.target
	References: shutdown.target
	ReferencedBy: uuidd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: uuidd
	Group: uuidd
	-> ExecStart:
		Command Line: /usr/sbin/uuidd --socket-activation
-> Unit dm-event.service:
	Description: Device-mapper event daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dm-event.service
	Documentation: man:dmeventd(8)
	Fragment Path: /lib/systemd/system/dm-event.service
	Requires: dm-event.socket
	Wants: system.slice
	Before: local-fs.target
	After: systemd-journald.socket
	After: system.slice
	After: dm-event.socket
	TriggeredBy: dm-event.socket
	References: local-fs.target
	References: systemd-journald.socket
	References: system.slice
	References: dm-event.socket
	ReferencedBy: dm-event.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	PIDFile: /var/run/dmeventd.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	Environment: SD_ACTIVATION=1
	OOMScoreAdjust: -1000
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /sbin/dmeventd -f
-> Unit systemd-initctl.service:
	Description: /dev/initctl Compatibility Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-initctl.service
	Documentation: man:systemd-initctl.service(8)
	Fragment Path: /lib/systemd/system/systemd-initctl.service
	Wants: system.slice
	After: systemd-journald.socket
	After: system.slice
	After: systemd-initctl.socket
	TriggeredBy: systemd-initctl.socket
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: systemd-initctl.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: all
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /lib/systemd/systemd-initctl
-> Unit systemd-localed.service:
	Description: Locale Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-localed.service
	Documentation: man:systemd-localed.service(8)
	Documentation: man:locale.conf(5)
	Documentation: man:vconsole.conf(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/localed
	Fragment Path: /lib/systemd/system/systemd-localed.service
	Requires: -.mount
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: -.mount
	After: systemd-journald.socket
	After: basic.target
	After: system.slice
	After: org.freedesktop.locale1.busname
	TriggeredBy: org.freedesktop.locale1.busname
	References: -.mount
	References: system.slice
	References: systemd-journald.socket
	References: basic.target
	References: org.freedesktop.locale1.busname
	References: shutdown.target
	ReferencedBy: org.freedesktop.locale1.busname
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	BusName: org.freedesktop.locale1
	Bus Name Good: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateNetwork: yes
	PrivateDevices: yes
	ProtectHome: yes
	ProtectSystem: yes
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet:
	-> ExecStart:
		Command Line: /lib/systemd/systemd-localed
-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device:
	Description: LVM PV lu3Twl-XzXb-OpQJ-6PcX-LJyC-aTn8-B9IDn6 on /dev/sda1 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dlu3Twl\x2dXzXb\x2dOpQJ\x2d6PcX\x2dLJyC\x2daTn8\x2dB9IDn6.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC\x2dpart1.device
	Following Set Member: dev-block-8:1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	Wants: lvm2-pvscan at 8:1.service
	References: lvm2-pvscan at 8:1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap:
	Description: /dev/disk/by-id/dm-name-deb--dschepler-swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Following: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-deb\x2ddschepler-swap.swap
	Following Set Member: dev-dm\x2d1.swap
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Requires: -.mount
	Wants: system.slice
	Conflicts: umount.target
	Before: umount.target
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: umount.target
	References: systemd-journald.socket
	References: system.slice
	References: -.mount
	RequiresMountsFor: /dev/disk/by-id/dm-name-deb--dschepler-swap
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Swap State: active
	Result: success
	What: /dev/disk/by-id/dm-name-deb--dschepler-swap
	From /proc/swaps: yes
	From fragment: no
	Device Node: /dev/dm-1
	Priority: -1
	Options: 
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit org.freedesktop.ModemManager1.busname:
	Description: org.freedesktop.ModemManager1.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.ModemManager1.busname
	Before: ModemManager.service
	ReferencedBy: ModemManager.service
-> Unit openvpn.service:
	Description: OpenVPN service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/openvpn.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: openvpn.service
	Fragment Path: /lib/systemd/system/openvpn.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: -.mount
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: network.target
	After: system.slice
	After: basic.target
	After: -.mount
	After: systemd-journald.socket
	References: systemd-journald.socket
	References: system.slice
	References: shutdown.target
	References: network.target
	References: -.mount
	References: basic.target
	ReferencedBy: multi-user.target
	RequiresMountsFor: /etc/openvpn
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /etc/openvpn
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/true
			PID: 785
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /bin/true
-> Unit console-kit-log-system-restart.service:
	Description: Console System Reboot Logging
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: console-kit-log-system-restart.service
	Fragment Path: /lib/systemd/system/console-kit-log-system-restart.service
	Wants: system.slice
	WantedBy: reboot.target
	Before: shutdown.target
	After: console-kit-log-system-start.service
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: systemd-journald.socket
	References: console-kit-log-system-start.service
	References: shutdown.target
	References: sysinit.target
	ReferencedBy: reboot.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/ck-log-system-restart
-> Unit cups.socket:
	Description: CUPS Scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cups.socket
	Fragment Path: /lib/systemd/system/cups.socket
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: -.slice
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: cups.service
	Before: sockets.target
	Before: shutdown.target
	After: -.slice
	After: sysinit.target
	After: -.mount
	Triggers: cups.service
	References: -.mount
	References: sockets.target
	References: -.slice
	References: cups.service
	References: sysinit.target
	References: shutdown.target
	ReferencedBy: sockets.target
	RequiresMountsFor: /var/run/cups/cups.sock
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenStream: /var/run/cups/cups.sock
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit system-systemd\x2dfsck.slice:
	Description: system-systemd\x2dfsck.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/system-systemd\x2dfsck.slice
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: system-systemd\x2dfsck.slice
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit courier-mta.service:
	Description: courier-mta.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: courier-mta.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit sockets.target:
	Description: Sockets
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sockets.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sockets.target
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Wants: dbus.socket
	Wants: acpid.socket
	Wants: dm-event.socket
	Wants: lvm2-lvmetad.socket
	Wants: systemd-initctl.socket
	Wants: systemd-udevd-control.socket
	Wants: systemd-journald-dev-log.socket
	Wants: cups.socket
	Wants: uuidd.socket
	Wants: acpi-fakekey.socket
	Wants: systemd-udevd-kernel.socket
	Wants: systemd-journald-audit.socket
	Wants: systemd-journald.socket
	Wants: avahi-daemon.socket
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: systemd-udevd-kernel.socket
	After: systemd-journald.socket
	After: cups.socket
	After: acpi-fakekey.socket
	After: dbus.socket
	After: systemd-udevd-control.socket
	After: systemd-journald-audit.socket
	After: acpid.socket
	After: syslog.socket
	After: systemd-initctl.socket
	After: systemd-journald-dev-log.socket
	After: uuidd.socket
	After: avahi-daemon.socket
	References: shutdown.target
	References: systemd-journald-dev-log.socket
	References: cups.socket
	References: dbus.socket
	References: systemd-udevd-kernel.socket
	References: systemd-initctl.socket
	References: dm-event.socket
	References: systemd-udevd-control.socket
	References: lvm2-lvmetad.socket
	References: systemd-journald-audit.socket
	References: avahi-daemon.socket
	References: acpi-fakekey.socket
	References: systemd-journald.socket
	References: uuidd.socket
	References: acpid.socket
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: syslog.socket
	ReferencedBy: basic.target
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: uuidd.socket
	ReferencedBy: systemd-journald.socket
	ReferencedBy: acpid.socket
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: dbus.socket
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: cups.socket
	ReferencedBy: systemd-journald-audit.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC.device:
	Description: HGST_HTS721010A9E630
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JG40006PGAJMBC.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-sda.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0xca1eacc4cca65000.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device:
	Description: PLDS_DVD+_-RW_DU-8A5HH
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-sr0.device
	Following Set Member: dev-disk-by\x2did-ata\x2dPLDS_DVD\x2b_\x2dRW_DU\x2d8A5HH_TTYK05508136K420WA01.device
	Following Set Member: dev-dvdrw.device
	Following Set Member: dev-cdrom.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0
-> Unit avahi-daemon.socket:
	Description: Avahi mDNS/DNS-SD Stack Activation Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: avahi-daemon.socket
	Fragment Path: /lib/systemd/system/avahi-daemon.socket
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: -.slice
	RequiredBy: avahi-daemon.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: sockets.target
	Before: avahi-daemon.service
	After: -.slice
	After: sysinit.target
	After: -.mount
	Triggers: avahi-daemon.service
	References: shutdown.target
	References: -.slice
	References: sysinit.target
	References: -.mount
	References: sockets.target
	References: avahi-daemon.service
	ReferencedBy: sockets.target
	ReferencedBy: avahi-daemon.service
	RequiresMountsFor: /var/run/avahi-daemon/socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ListenStream: /var/run/avahi-daemon/socket
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-dm\x2d1.swap:
	Description: /dev/dm-1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/dev-dm\x2d1.swap
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: dev-dm\x2d1.swap
	Following: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-deb\x2ddschepler-swap.swap
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Requires: -.mount
	Wants: system.slice
	Conflicts: umount.target
	Before: umount.target
	After: systemd-journald.socket
	After: system.slice
	After: -.mount
	References: umount.target
	References: systemd-journald.socket
	References: system.slice
	References: -.mount
	RequiresMountsFor: /dev/dm-1
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Swap State: active
	Result: success
	What: /dev/dm-1
	From /proc/swaps: yes
	From fragment: no
	Device Node: /dev/dm-1
	Priority: -1
	Options: 
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-tmpfiles-clean.timer:
	Description: Daily Cleanup of Temporary Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-clean.timer
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.timer
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: sysinit.target
	WantedBy: timers.target
	Conflicts: shutdown.target
	Before: systemd-tmpfiles-clean.service
	Before: timers.target
	Before: shutdown.target
	After: sysinit.target
	Triggers: systemd-tmpfiles-clean.service
	References: systemd-tmpfiles-clean.service
	References: timers.target
	References: sysinit.target
	References: shutdown.target
	ReferencedBy: timers.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Timer State: waiting
	Result: success
	Unit: systemd-tmpfiles-clean.service
	Persistent: no
	WakeSystem: no
	Accuracy: 1min
	OnUnitActiveSec: 1d
	OnBootSec: 15min
-> Unit sys-devices-platform-serial8250-tty-ttyS3.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS3.device
	Following Set Member: dev-ttyS3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3
-> Unit packagekit.service:
	Description: PackageKit Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:27 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:29 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/packagekit.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: packagekit.service
	Fragment Path: /lib/systemd/system/packagekit.service
	Condition Timestamp: Wed 2015-07-15 09:40:27 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:40:27 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: org.freedesktop.PackageKit.busname
	After: system.slice
	References: systemd-journald.socket
	References: basic.target
	References: org.freedesktop.PackageKit.busname
	References: shutdown.target
	References: system.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 2724
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.PackageKit
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: root
	-> ExecStart:
		Command Line: /usr/lib/packagekit/packagekitd
			PID: 2724
			Start Timestamp: Wed 2015-07-15 09:40:27 PDT
-> Unit org.freedesktop.network1.busname:
	Description: Network Service Bus Name
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.network1.busname
	Documentation: man:systemd-networkd.service(8)
	Fragment Path: /lib/systemd/system/org.freedesktop.network1.busname
	ConditionPathExists: /sys/fs/kdbus/0-system/ untested
	Requires: sysinit.target
	WantedBy: busnames.target
	WantedBy: systemd-networkd.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: busnames.target
	Before: systemd-networkd.service
	After: sysinit.target
	Triggers: systemd-networkd.service
	References: shutdown.target
	References: sysinit.target
	References: busnames.target
	References: systemd-networkd.service
	ReferencedBy: busnames.target
	ReferencedBy: systemd-networkd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Bus Name State: dead
	Result: success
	Name: org.freedesktop.network1
	Activating: yes
	Accept FD: yes
-> Unit keyboard-setup.service:
	Description: LSB: Set preliminary keymap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/keyboard-setup.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: keyboard-setup.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/keyboard-setup.service
	Source Path: /etc/init.d/keyboard-setup
	Condition Timestamp: Wed 2015-07-15 09:37:52 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:52 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system.slice
	After: mountkernfs.service
	After: systemd-udevd.service
	After: keymap.service
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	References: system.slice
	References: mountkernfs.service
	References: systemd-udevd.service
	References: sysinit.target
	References: keymap.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/keyboard-setup start
			PID: 263
			Start Timestamp: Wed 2015-07-15 09:37:52 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/keyboard-setup reload
	-> ExecStop:
		Command Line: /etc/init.d/keyboard-setup stop
-> Unit ntp.service:
	Description: LSB: Start NTP daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/ntp.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: ntp.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/ntp.service
	Source Path: /etc/init.d/ntp
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: remote-fs.target
	After: basic.target
	After: system.slice
	After: systemd-journald-dev-log.socket
	After: network-online.target
	After: systemd-journald.socket
	References: remote-fs.target
	References: basic.target
	References: system.slice
	References: shutdown.target
	References: systemd-journald-dev-log.socket
	References: network-online.target
	References: graphical.target
	References: systemd-journald.socket
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/ntp start
			PID: 795
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/ntp stop
-> Unit kbd.service:
	Description: LSB: Prepare console
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:02 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/kbd.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: kbd.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/kbd.service
	Source Path: /etc/init.d/kbd
	Condition Timestamp: Wed 2015-07-15 09:38:02 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:02 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Before: console-setup.service
	Before: sysinit.target
	Before: kdm.service
	After: systemd-journald.socket
	After: system.slice
	After: remote-fs.target
	References: remote-fs.target
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: console-setup.service
	ReferencedBy: kdm.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/kbd start
			PID: 588
			Start Timestamp: Wed 2015-07-15 09:38:02 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/kbd stop
-> Unit dev-ttyS0.device:
	Description: 8 Series/C220 Series Chipset Family KT Controller
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:53 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS0.device
	Following: sys-devices-pci0000:00-0000:00:16.3-tty-ttyS0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:16.3-tty-ttyS0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:16.3/tty/ttyS0
-> Unit user-1000.slice:
	Description: user-1000.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:07 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:07 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: user.slice
	CGroup: /user.slice/user-1000.slice
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: user-1000.slice
	Condition Timestamp: Wed 2015-07-15 09:40:07 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:40:07 PDT
	Assert Result: yes
	Wants: user.slice
	WantedBy: user at 1000.service
	WantedBy: session-3.scope
	Conflicts: shutdown.target
	Before: user at 1000.service
	Before: session-3.scope
	Before: shutdown.target
	After: user.slice
	References: user.slice
	References: shutdown.target
	ReferencedBy: user at 1000.service
	ReferencedBy: session-3.scope
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit dev-cdrw.device:
	Description: PLDS_DVD+_-RW_DU-8A5HH
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-cdrw.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-disk-by\x2did-ata\x2dPLDS_DVD\x2b_\x2dRW_DU\x2d8A5HH_TTYK05508136K420WA01.device
	Following Set Member: dev-dvdrw.device
	Following Set Member: dev-cdrom.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-sr0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0
-> Unit kdm.service:
	Description: LSB: X display manager for KDE
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:39:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:39:51 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:38:49 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:38:51 PDT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/kdm.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: kdm.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/kdm.service
	Source Path: /etc/init.d/kdm
	Condition Timestamp: Wed 2015-07-15 09:39:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:39:51 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: acpid.service
	After: kbd.service
	After: nslcd.service
	After: local-fs.target
	After: systemd-journald.socket
	After: basic.target
	After: krb5-kdc.service
	After: dbus.socket
	After: console-screen.service
	After: remote-fs.target
	After: system.slice
	References: console-screen.service
	References: local-fs.target
	References: systemd-journald.socket
	References: remote-fs.target
	References: basic.target
	References: system.slice
	References: krb5-kdc.service
	References: dbus.socket
	References: multi-user.target
	References: acpid.service
	References: kbd.service
	References: graphical.target
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	ReferencedBy: nslcd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/kdm start
			PID: 2375
			Start Timestamp: Wed 2015-07-15 09:39:51 PDT
			Exit Timestamp: Wed 2015-07-15 09:39:51 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/kdm reload
	-> ExecStop:
		Command Line: /etc/init.d/kdm stop
			PID: 2196
			Start Timestamp: Wed 2015-07-15 09:38:49 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:51 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit colord.service:
	Description: Manage, Install and Generate Color Profiles
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/colord.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: colord.service
	Fragment Path: /lib/systemd/system/colord.service
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: -.mount
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: -.mount
	After: basic.target
	After: org.freedesktop.ColorManager.busname
	After: systemd-journald.socket
	After: system.slice
	References: -.mount
	References: basic.target
	References: org.freedesktop.ColorManager.busname
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1034
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.ColorManager
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: colord
	-> ExecStart:
		Command Line: /usr/lib/colord/colord
			PID: 1034
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
-> Unit run-user-1000.mount:
	Description: /run/user/1000
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:40:07 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:40:07 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/run-user-1000.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: run-user-1000.mount
	Source Path: /proc/self/mountinfo
	Requires: -.mount
	Wants: system.slice
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	Before: run-user-1000-gvfs.mount
	After: -.mount
	After: systemd-journald.socket
	After: local-fs-pre.target
	After: system.slice
	References: systemd-journald.socket
	References: local-fs.target
	References: system.slice
	References: -.mount
	References: local-fs-pre.target
	References: umount.target
	ReferencedBy: run-user-1000-gvfs.mount
	RequiresMountsFor: /run/user
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /run/user/1000
	What: tmpfs
	File System Type: tmpfs
	Options: rw,nosuid,nodev,relatime,size=809884k,mode=700,uid=1000,gid=1000
	From /proc/self/mountinfo: yes
	From fragment: no
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-journald.socket:
	Description: Journal Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald.socket
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald.socket
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Requires: -.mount
	Wants: -.slice
	RequiredBy: systemd-journald.service
	WantedBy: sockets.target
	WantedBy: systemd-journald.service
	Before: schroot.service
	Before: anacron.service
	Before: rc-local.service
	Before: user at 1000.service
	Before: samba-ad-dc.service
	Before: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Before: udev-finish.service
	Before: cups-browsed.service
	Before: systemd-rfkill at rfkill1.service
	Before: systemd-rfkill at rfkill0.service
	Before: systemd-networkd.service
	Before: proc-sys-fs-binfmt_misc.mount
	Before: lvm2-pvscan at 8:1.service
	Before: systemd-udev-trigger.service
	Before: systemd-machined.service
	Before: lirc.service
	Before: systemd-user-sessions.service
	Before: gdomap.service
	Before: alsa-restore.service
	Before: systemd-timesyncd.service
	Before: packagekit.service
	Before: systemd-localed.service
	Before: dbus.service
	Before: systemd-resolved.service
	Before: uuidd.service
	Before: cups.service
	Before: systemd-journald.service
	Before: console-kit-log-system-restart.service
	Before: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Before: acpi-support.service
	Before: systemd-udev-settle.service
	Before: ModemManager.service
	Before: systemd-hwdb-update.service
	Before: upower.service
	Before: git-daemon.service
	Before: virtualbox.service
	Before: run-rpc_pipefs.mount
	Before: clamav-freshclam.service
	Before: hdparm.service
	Before: atd.service
	Before: unattended-upgrades.service
	Before: bluetooth.service
	Before: lvm2-monitor.service
	Before: alsa-store.service
	Before: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Before: nfs-common.service
	Before: systemd-timedated.service
	Before: systemd-halt.service
	Before: run-user-1000.mount
	Before: minissdpd.service
	Before: smbd.service
	Before: var-lib-machines.mount
	Before: udisks2.service
	Before: getty-static.service
	Before: systemd-random-seed.service
	Before: networking.service
	Before: dirmngr.service
	Before: systemd-machine-id-commit.service
	Before: dev-dm\x2d1.swap
	Before: systemd-tmpfiles-setup.service
	Before: getty at tty7.service
	Before: apache2.service
	Before: colord.service
	Before: systemd-tmpfiles-setup-dev.service
	Before: systemd-update-utmp-runlevel.service
	Before: accounts-daemon.service
	Before: systemd-remount-fs.service
	Before: winbind.service
	Before: systemd-ask-password-console.service
	Before: console-kit-log-system-stop.service
	Before: systemd-sysctl.service
	Before: lvm2-lvmetad.service
	Before: avahi-daemon.service
	Before: systemd-update-utmp.service
	Before: wpa_supplicant.service
	Before: alsa-state.service
	Before: dev-mqueue.mount
	Before: dev-deb\x2ddschepler-swap.swap
	Before: systemd-modules-load.service
	Before: nslcd.service
	Before: systemd-initctl.service
	Before: systemd-ask-password-wall.service
	Before: ntp.service
	Before: keyboard-setup.service
	Before: systemd-logind.service
	Before: systemd-udevd.service
	Before: lvm2-activation.service
	Before: nmbd.service
	Before: gdm.service
	Before: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Before: systemd-binfmt.service
	Before: sys-kernel-config.mount
	Before: exim4.service
	Before: lvm2-activation-early.service
	Before: systemd-tmpfiles-clean.service
	Before: systemd-fsck-root.service
	Before: acpi-fakekey.service
	Before: speech-dispatcher.service
	Before: NetworkManager.service
	Before: home.mount
	Before: getty at tty1.service
	Before: run-user-1000-gvfs.mount
	Before: binfmt-support.service
	Before: console-kit-daemon.service
	Before: systemd-backlight at backlight:intel_backlight.service
	Before: cpufrequtils.service
	Before: console-setup.service
	Before: loadcpufreq.service
	Before: systemd-rfkill at rfkill2.service
	Before: systemd-journal-flush.service
	Before: systemd-hostnamed.service
	Before: dm-event.service
	Before: kdm.service
	Before: smartd.service
	Before: sys-fs-fuse-connections.mount
	Before: dev-hugepages.mount
	Before: kmod-static-nodes.service
	Before: systemd-reboot.service
	Before: pppd-dns.service
	Before: sockets.target
	Before: debian-fixup.service
	Before: systemd-fsckd.service
	Before: rtkit-daemon.service
	Before: ssh.service
	Before: nscd.service
	Before: openvpn.service
	Before: cron.service
	Before: mysql.service
	Before: systemd-rfkill at rfkill3.service
	Before: sys-kernel-debug.mount
	Before: rpcbind.service
	Before: kbd.service
	Before: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	Before: console-kit-log-system-start.service
	Before: polkitd.service
	After: -.slice
	After: -.mount
	Triggers: systemd-journald.service
	References: sockets.target
	References: -.slice
	References: -.mount
	References: systemd-journald.service
	ReferencedBy: systemd-rfkill at rfkill2.service
	ReferencedBy: systemd-localed.service
	ReferencedBy: alsa-restore.service
	ReferencedBy: systemd-timedated.service
	ReferencedBy: atd.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: polkitd.service
	ReferencedBy: dirmngr.service
	ReferencedBy: systemd-halt.service
	ReferencedBy: getty at tty7.service
	ReferencedBy: getty-static.service
	ReferencedBy: winbind.service
	ReferencedBy: systemd-hostnamed.service
	ReferencedBy: cups-browsed.service
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: uuidd.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: debian-fixup.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: hdparm.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: cpufrequtils.service
	ReferencedBy: apache2.service
	ReferencedBy: console-kit-log-system-start.service
	ReferencedBy: nmbd.service
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: gdomap.service
	ReferencedBy: anacron.service
	ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: var-lib-machines.mount
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: ntp.service
	ReferencedBy: console-kit-log-system-stop.service
	ReferencedBy: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: accounts-daemon.service
	ReferencedBy: nscd.service
	ReferencedBy: systemd-rfkill at rfkill1.service
	ReferencedBy: samba-ad-dc.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: dbus.service
	ReferencedBy: binfmt-support.service
	ReferencedBy: systemd-journald.service
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: gdm.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: smbd.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: run-rpc_pipefs.mount
	ReferencedBy: packagekit.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: acpi-support.service
	ReferencedBy: alsa-store.service
	ReferencedBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: console-kit-log-system-restart.service
	ReferencedBy: lirc.service
	ReferencedBy: schroot.service
	ReferencedBy: udev-finish.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: udisks2.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-initctl.service
	ReferencedBy: rc-local.service
	ReferencedBy: alsa-state.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: systemd-rfkill at rfkill0.service
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: systemd-fsck at dev-mapper-deb\x2d\x2ddschepler\x2dhome.service
	ReferencedBy: dev-dm\x2d1.swap
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: rpcbind.service
	ReferencedBy: openvpn.service
	ReferencedBy: colord.service
	ReferencedBy: systemd-reboot.service
	ReferencedBy: systemd-rfkill at rfkill3.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: nslcd.service
	ReferencedBy: upower.service
	ReferencedBy: minissdpd.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: mysql.service
	ReferencedBy: sockets.target
	ReferencedBy: smartd.service
	ReferencedBy: home.mount
	ReferencedBy: virtualbox.service
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: user at 1000.service
	ReferencedBy: bluetooth.service
	ReferencedBy: console-setup.service
	ReferencedBy: kbd.service
	ReferencedBy: nfs-common.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: networking.service
	ReferencedBy: clamav-freshclam.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	ReferencedBy: systemd-resolved.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: cron.service
	ReferencedBy: lvm2-pvscan at 8:1.service
	ReferencedBy: systemd-networkd.service
	ReferencedBy: exim4.service
	ReferencedBy: dev-deb\x2ddschepler-swap.swap
	ReferencedBy: git-daemon.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: run-user-1000.mount
	ReferencedBy: ModemManager.service
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: ssh.service
	ReferencedBy: cups.service
	ReferencedBy: kdm.service
	ReferencedBy: loadcpufreq.service
	ReferencedBy: systemd-machined.service
	ReferencedBy: dm-event.service
	ReferencedBy: systemd-tmpfiles-setup.service
	RequiresMountsFor: /run/systemd/journal/stdout /run/systemd/journal/socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	ListenStream: /run/systemd/journal/stdout
	ListenDatagram: /run/systemd/journal/socket
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit lvm.service:
	Description: lvm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm.service
	Before: schroot.service
	ReferencedBy: schroot.service
-> Unit citadel.service:
	Description: citadel.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: citadel.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit systemd-hostnamed.service:
	Description: Hostname Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:13 PDT
	Active Exit Timestamp: Wed 2015-07-15 09:38:43 PDT
	Inactive Enter Timestamp: Wed 2015-07-15 09:38:43 PDT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-hostnamed.service
	Name: dbus-org.freedesktop.hostname1.service
	Documentation: man:systemd-hostnamed.service(8)
	Documentation: man:hostname(5)
	Documentation: man:machine-info(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/hostnamed
	Fragment Path: /lib/systemd/system/systemd-hostnamed.service
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: -.mount
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: org.freedesktop.hostname1.busname
	After: basic.target
	After: -.mount
	After: systemd-journald.socket
	TriggeredBy: org.freedesktop.hostname1.busname
	References: shutdown.target
	References: org.freedesktop.hostname1.busname
	References: system.slice
	References: systemd-journald.socket
	References: basic.target
	References: -.mount
	ReferencedBy: org.freedesktop.hostname1.busname
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: stopping
	BusName: org.freedesktop.hostname1
	Bus Name Good: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateNetwork: yes
	PrivateDevices: yes
	ProtectHome: yes
	ProtectSystem: yes
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_sys_admin
	-> ExecStart:
		Command Line: /lib/systemd/systemd-hostnamed
			PID: 1063
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:43 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit cyrus-imapd.service:
	Description: cyrus-imapd.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cyrus-imapd.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit nfs-common.service:
	Description: LSB: NFS support files common to client and server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:03 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/nfs-common.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: nfs-common.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/nfs-common.service
	Source Path: /etc/init.d/nfs-common
	Condition Timestamp: Wed 2015-07-15 09:38:03 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:03 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: sysinit.target
	Before: graphical.target
	Before: multi-user.target
	After: time-sync.target
	After: rpcbind.target
	After: systemd-journald.socket
	After: system.slice
	References: sysinit.target
	References: multi-user.target
	References: time-sync.target
	References: graphical.target
	References: system.slice
	References: shutdown.target
	References: rpcbind.target
	References: systemd-journald.socket
	ReferencedBy: sysinit.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/nfs-common start
			PID: 755
			Start Timestamp: Wed 2015-07-15 09:38:03 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/nfs-common stop
-> Unit samba-ad-dc.service:
	Description: LSB: start Samba daemons for the AD DC
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:21 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/samba-ad-dc.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: samba-ad-dc.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/samba-ad-dc.service
	Source Path: /etc/init.d/samba-ad-dc
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: local-fs.target
	After: system.slice
	After: systemd-journald.socket
	After: remote-fs.target
	After: network-online.target
	After: basic.target
	References: local-fs.target
	References: system.slice
	References: remote-fs.target
	References: systemd-journald.socket
	References: shutdown.target
	References: graphical.target
	References: network-online.target
	References: multi-user.target
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/samba-ad-dc start
			PID: 794
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:21 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/samba-ad-dc stop
-> Unit keymap.service:
	Description: keymap.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: keymap.service
	Before: keyboard-setup.service
	ReferencedBy: keyboard-setup.service
-> Unit user.slice:
	Description: User and Session Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: -.slice
	CGroup: /user.slice
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: user.slice
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/user.slice
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: -.slice
	WantedBy: user-1000.slice
	WantedBy: systemd-logind.service
	WantedBy: user-33.slice
	Conflicts: shutdown.target
	Before: slices.target
	Before: systemd-logind.service
	Before: user-1000.slice
	Before: shutdown.target
	Before: user-33.slice
	After: -.slice
	References: slices.target
	References: -.slice
	References: shutdown.target
	ReferencedBy: user-1000.slice
	ReferencedBy: systemd-logind.service
	ReferencedBy: user-33.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit systemd-tmpfiles-setup-dev.service:
	Description: Create Static Device Nodes in /dev
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-tmpfiles-setup-dev.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-setup-dev.service
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup-dev.service
	ConditionCapability: CAP_SYS_MODULE succeeded
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-udevd.service
	Before: sysinit.target
	Before: local-fs-pre.target
	Before: shutdown.target
	After: kmod-static-nodes.service
	After: systemd-journald.socket
	After: system.slice
	After: systemd-sysusers.service
	References: local-fs-pre.target
	References: shutdown.target
	References: sysinit.target
	References: systemd-sysusers.service
	References: systemd-udevd.service
	References: system.slice
	References: systemd-journald.socket
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --prefix=/dev --create --boot
			PID: 242
			Start Timestamp: Wed 2015-07-15 09:37:51 PDT
			Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit apache2.service:
	Description: LSB: Apache2 web server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:20 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/apache2.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: apache2.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/apache2.service
	Source Path: /etc/init.d/apache2
	Condition Timestamp: Wed 2015-07-15 09:38:12 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:12 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: nss-lookup.target
	After: remote-fs.target
	After: systemd-journald-dev-log.socket
	After: basic.target
	After: system.slice
	After: network-online.target
	After: nslcd.service
	After: local-fs.target
	After: systemd-journald.socket
	References: systemd-journald-dev-log.socket
	References: nss-lookup.target
	References: local-fs.target
	References: network-online.target
	References: graphical.target
	References: system.slice
	References: systemd-journald.socket
	References: remote-fs.target
	References: multi-user.target
	References: basic.target
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	ReferencedBy: nslcd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/apache2 start
			PID: 1036
			Start Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:20 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/apache2 reload
			PID: 3313
			Start Timestamp: Wed 2015-07-15 09:43:07 PDT
			Exit Timestamp: Wed 2015-07-15 09:43:07 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/apache2 stop
-> Unit courier-mta-ssl.service:
	Description: courier-mta-ssl.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: courier-mta-ssl.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit system-getty.slice:
	Description: system-getty.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/system-getty.slice
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: system-getty.slice
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: getty at tty7.service
	WantedBy: getty at tty1.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: getty at tty7.service
	Before: getty at tty1.service
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: getty at tty7.service
	ReferencedBy: getty at tty1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit console-kit-log-system-start.service:
	Description: Console System Startup Logging
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/console-kit-log-system-start.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: console-kit-log-system-start.service
	Fragment Path: /lib/systemd/system/console-kit-log-system-start.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: basic.target
	Before: console-kit-log-system-stop.service
	Before: console-kit-log-system-restart.service
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	References: shutdown.target
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: console-kit-log-system-stop.service
	ReferencedBy: console-kit-log-system-restart.service
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/ck-log-system-start
			PID: 783
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit nss-lookup.target:
	Description: Host and Network Name Lookups
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nss-lookup.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/nss-lookup.target
	Conflicts: shutdown.target
	Before: exim4.service
	Before: nslcd.service
	Before: apache2.service
	Before: mysql.service
	References: shutdown.target
	ReferencedBy: exim4.service
	ReferencedBy: nslcd.service
	ReferencedBy: apache2.service
	ReferencedBy: mysql.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: dead
-> Unit sys-subsystem-net-devices-wlan0.device:
	Description: Centrino Advanced-N 6235 (AGN)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-net-devices-wlan0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1c.2-0000:03:00.0-net-wlan0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.2/0000:03:00.0/net/wlan0
-> Unit unattended-upgrades.service:
	Description: Unattended Upgrades Shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: unattended-upgrades.service
	Documentation: man:unattended-upgrade(8)
	Fragment Path: /lib/systemd/system/unattended-upgrades.service
	Wants: system.slice
	WantedBy: shutdown.target
	Before: shutdown.target
	Before: reboot.target
	Before: halt.target
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: halt.target
	References: systemd-journald.socket
	References: shutdown.target
	References: reboot.target
	ReferencedBy: shutdown.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/share/unattended-upgrades/unattended-upgrade-shutdown
-> Unit masqmail.service:
	Description: masqmail.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: masqmail.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit wpa_supplicant.service:
	Description: WPA supplicant
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:15 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:15 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/wpa_supplicant.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: wpa_supplicant.service
	Fragment Path: /lib/systemd/system/wpa_supplicant.service
	Condition Timestamp: Wed 2015-07-15 09:38:15 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:15 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Conflicts: shutdown.target
	Before: network.target
	Before: shutdown.target
	After: fi.epitest.hostap.WPASupplicant.busname
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: system.slice
	References: fi.epitest.hostap.WPASupplicant.busname
	References: network.target
	References: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1273
	Main PID Known: yes
	Main PID Alien: no
	BusName: fi.epitest.hostap.WPASupplicant
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
			PID: 1273
			Start Timestamp: Wed 2015-07-15 09:38:15 PDT
-> Unit dev-dm\x2d0.device:
	Description: /dev/dm-0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-dm\x2d0.device
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-deb\x2ddschepler-root.device
	Following Set Member: dev-disk-by\x2duuid-0ba3136d\x2da9fe\x2d4753\x2da7f1\x2d09a201ab9fd9.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit krb5-kdc.service:
	Description: krb5-kdc.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: krb5-kdc.service
	Before: kdm.service
	Before: nslcd.service
	ReferencedBy: kdm.service
	ReferencedBy: nslcd.service
-> Unit lirc.service:
	Description: LSB: Starts LIRC daemon.
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/lirc.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: lirc.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/lirc.service
	Source Path: /etc/init.d/lirc
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald-dev-log.socket
	After: system.slice
	After: systemd-journald.socket
	After: basic.target
	After: remote-fs.target
	References: systemd-journald-dev-log.socket
	References: system.slice
	References: basic.target
	References: systemd-journald.socket
	References: shutdown.target
	References: remote-fs.target
	References: multi-user.target
	References: graphical.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/lirc start
			PID: 801
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/lirc reload
	-> ExecStop:
		Command Line: /etc/init.d/lirc stop
-> Unit systemd-journald.service:
	Description: Journal Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:52 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/systemd-journald.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: systemd-journald.service
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald.service
	Condition Timestamp: Wed 2015-07-15 09:37:52 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:52 PDT
	Assert Result: yes
	Requires: systemd-journald.socket
	Wants: systemd-journald-dev-log.socket
	Wants: systemd-journald.socket
	Wants: systemd-journald-audit.socket
	Wants: system.slice
	RequiredBy: systemd-journal-flush.service
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: systemd-journal-flush.service
	After: systemd-journald-dev-log.socket
	After: syslog.socket
	After: system.slice
	After: systemd-journald-audit.socket
	After: systemd-journald.socket
	TriggeredBy: systemd-journald.socket
	TriggeredBy: systemd-journald-audit.socket
	TriggeredBy: systemd-journald-dev-log.socket
	References: systemd-journald-dev-log.socket
	References: syslog.socket
	References: system.slice
	References: systemd-journald-audit.socket
	References: sysinit.target
	References: systemd-journald.socket
	ReferencedBy: systemd-journald.socket
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: systemd-journald-audit.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: all
	NotifyState: ready
	Main PID: 250
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 16384
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_setgid cap_setuid cap_sys_ptrace cap_sys_admin cap_audit_control cap_mac_override cap_syslog cap_audit_read
	-> ExecStart:
		Command Line: /lib/systemd/systemd-journald
			PID: 250
			Start Timestamp: Wed 2015-07-15 09:37:52 PDT
	Status Text: Processing requests...
	File Descriptor Store Max: 1024
	File Descriptor Store Current: 0
-> Unit dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.device:
	Description: /dev/disk/by-uuid/f7394b00-872f-4249-9501-219a72b4fb63
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:56 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.device
	Following: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-dm\x2d1.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.device
	Following Set Member: sys-devices-virtual-block-dm\x2d1.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.device
	Following Set Member: dev-deb\x2ddschepler-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-1
-> Unit alsa-restore.service:
	Description: Restore Sound Card State
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: alsa-restore.service
	Fragment Path: /lib/systemd/system/alsa-restore.service
	ConditionPathExists: /var/lib/alsa/asound.state succeeded
	ConditionPathExists: !/etc/alsa/state-daemon.conf succeeded
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Wants: system.slice
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: alsa-state.service
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: alsa-state.service
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/alsactl -E HOME=/var/run/alsa restore
			PID: 784
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit org.freedesktop.PolicyKit1.busname:
	Description: org.freedesktop.PolicyKit1.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.PolicyKit1.busname
	Before: polkitd.service
	ReferencedBy: polkitd.service
-> Unit bluetooth.service:
	Description: Bluetooth service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/bluetooth.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: bluetooth.service
	Documentation: man:bluetoothd(8)
	Fragment Path: /lib/systemd/system/bluetooth.service
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: bluetooth.target
	Conflicts: shutdown.target
	Before: bluetooth.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: org.bluez.busname
	After: system.slice
	References: systemd-journald.socket
	References: org.bluez.busname
	References: system.slice
	References: shutdown.target
	References: basic.target
	ReferencedBy: bluetooth.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: ready
	Main PID: 839
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.bluez
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNPROC: 1
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_net_bind_service cap_net_admin
	-> ExecStart:
		Command Line: /usr/lib/bluetooth/bluetoothd
			PID: 839
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
	Status Text: Running
-> Unit org.freedesktop.Accounts.busname:
	Description: org.freedesktop.Accounts.busname
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: org.freedesktop.Accounts.busname
	Before: accounts-daemon.service
	ReferencedBy: accounts-daemon.service
-> Unit festival.service:
	Description: festival.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: festival.service
	Before: speech-dispatcher.service
	ReferencedBy: speech-dispatcher.service
-> Unit am-utils.service:
	Description: am-utils.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: am-utils.service
	After: nslcd.service
	ReferencedBy: nslcd.service
-> Unit dev-disk-by\x2duuid-0ba3136d\x2da9fe\x2d4753\x2da7f1\x2d09a201ab9fd9.device:
	Description: /dev/disk/by-uuid/0ba3136d-a9fe-4753-a7f1-09a201ab9fd9
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:55 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-0ba3136d\x2da9fe\x2d4753\x2da7f1\x2d09a201ab9fd9.device
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-mapper-deb\x2d\x2ddschepler\x2droot.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTgjLtAMCYYfE8csaACG3uL3cAhr2CfdXd.device
	Following Set Member: dev-deb\x2ddschepler-root.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2droot.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit speech-dispatcher.service:
	Description: LSB: Speech Dispatcher
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/speech-dispatcher.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: speech-dispatcher.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/speech-dispatcher.service
	Source Path: /etc/init.d/speech-dispatcher
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald-dev-log.socket
	After: system.slice
	After: systemd-journald.socket
	After: remote-fs.target
	After: festival.service
	After: basic.target
	References: systemd-journald-dev-log.socket
	References: system.slice
	References: systemd-journald.socket
	References: remote-fs.target
	References: festival.service
	References: shutdown.target
	References: graphical.target
	References: multi-user.target
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/speech-dispatcher start
			PID: 836
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/speech-dispatcher reload
	-> ExecStop:
		Command Line: /etc/init.d/speech-dispatcher stop
-> Unit ssh.service:
	Description: OpenBSD Secure Shell server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/ssh.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: ssh.service
	Fragment Path: /lib/systemd/system/ssh.service
	ConditionPathExists: !/etc/ssh/sshd_not_to_be_run succeeded
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: auditd.service
	After: network.target
	References: basic.target
	References: systemd-journald.socket
	References: system.slice
	References: auditd.service
	References: shutdown.target
	References: network.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: on-failure
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 788
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	EnvironmentFile: -/etc/default/ssh
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /usr/sbin/sshd -D $SSHD_OPTS
			PID: 788
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
			PID: 2055
			Start Timestamp: Wed 2015-07-15 09:38:27 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:27 PDT
			Exit Code: exited
			Exit Status: 0
-> Unit schroot.service:
	Description: LSB: Recover schroot sessions.
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:38:04 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:38:12 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/schroot.service
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: schroot.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/schroot.service
	Source Path: /etc/init.d/schroot
	Condition Timestamp: Wed 2015-07-15 09:38:04 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:38:04 PDT
	Assert Result: yes
	Requires: basic.target
	Wants: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald-dev-log.socket
	After: local-fs.target
	After: systemd-journald.socket
	After: system.slice
	After: lvm.service
	After: network-online.target
	After: remote-fs.target
	After: basic.target
	References: local-fs.target
	References: systemd-journald-dev-log.socket
	References: graphical.target
	References: multi-user.target
	References: systemd-journald.socket
	References: system.slice
	References: lvm.service
	References: network-online.target
	References: remote-fs.target
	References: shutdown.target
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	-> ExecStart:
		Command Line: /etc/init.d/schroot start
			PID: 837
			Start Timestamp: Wed 2015-07-15 09:38:04 PDT
			Exit Timestamp: Wed 2015-07-15 09:38:12 PDT
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/schroot stop
-> Unit remote-fs-pre.target:
	Description: Remote File Systems (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: remote-fs-pre.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/remote-fs-pre.target
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	WantedBy: remote-fs.target
	Conflicts: shutdown.target
	Before: remote-fs.target
	References: shutdown.target
	ReferencedBy: remote-fs.target
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Target State: active
-> Unit -.mount:
	Description: /
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: /system.slice/-.mount
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x0
	Name: -.mount
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/-.mount
	Source Path: /etc/fstab
	Wants: system.slice
	RequiredBy: emergency.service
	RequiredBy: sys-fs-fuse-connections.mount
	RequiredBy: systemd-rfkill at rfkill3.service
	RequiredBy: systemd-journal-flush.service
	RequiredBy: uuidd.socket
	RequiredBy: run-rpc_pipefs.mount
	RequiredBy: systemd-journald-dev-log.socket
	RequiredBy: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	RequiredBy: acpid.path
	RequiredBy: systemd-journald.socket
	RequiredBy: systemd-update-utmp-runlevel.service
	RequiredBy: acpi-fakekey.socket
	RequiredBy: systemd-udevd-control.socket
	RequiredBy: systemd-hostnamed.service
	RequiredBy: sys-kernel-config.mount
	RequiredBy: systemd-random-seed.service
	RequiredBy: basic.target
	RequiredBy: systemd-fsckd.socket
	RequiredBy: local-fs.target
	RequiredBy: lvm2-lvmetad.socket
	RequiredBy: proc-sys-fs-binfmt_misc.automount
	RequiredBy: systemd-ask-password-wall.path
	RequiredBy: systemd-rfkill at rfkill1.service
	RequiredBy: var-lib-machines.mount
	RequiredBy: dev-dm\x2d1.swap
	RequiredBy: dbus.socket
	RequiredBy: systemd-timedated.service
	RequiredBy: dm-event.socket
	RequiredBy: cups.socket
	RequiredBy: systemd-localed.service
	RequiredBy: systemd-timesyncd.service
	RequiredBy: proc-sys-fs-binfmt_misc.mount
	RequiredBy: run-user-1000.mount
	RequiredBy: systemd-backlight at backlight:intel_backlight.service
	RequiredBy: rescue.service
	RequiredBy: run-user-1000-gvfs.mount
	RequiredBy: home.mount
	RequiredBy: systemd-rfkill at rfkill2.service
	RequiredBy: systemd-rfkill at rfkill0.service
	RequiredBy: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	RequiredBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	RequiredBy: openvpn.service
	RequiredBy: rtkit-daemon.service
	RequiredBy: systemd-initctl.socket
	RequiredBy: dev-deb\x2ddschepler-swap.swap
	RequiredBy: avahi-daemon.socket
	RequiredBy: colord.service
	RequiredBy: dev-hugepages.mount
	RequiredBy: systemd-update-utmp.service
	RequiredBy: dev-mqueue.mount
	RequiredBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	RequiredBy: sys-kernel-debug.mount
	RequiredBy: systemd-ask-password-console.path
	RequiredBy: syslog.socket
	RequiredBy: acpid.socket
	Before: proc-sys-fs-binfmt_misc.automount
	Before: acpi-fakekey.socket
	Before: systemd-backlight at backlight:intel_backlight.service
	Before: local-fs.target
	Before: uuidd.socket
	Before: systemd-timedated.service
	Before: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	Before: systemd-rfkill at rfkill2.service
	Before: systemd-journal-flush.service
	Before: systemd-ask-password-wall.path
	Before: dev-mqueue.mount
	Before: systemd-update-utmp.service
	Before: acpid.path
	Before: dev-hugepages.mount
	Before: systemd-ask-password-console.path
	Before: systemd-initctl.socket
	Before: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	Before: run-user-1000.mount
	Before: rescue.service
	Before: openvpn.service
	Before: dev-dm\x2d1.swap
	Before: systemd-rfkill at rfkill1.service
	Before: run-user-1000-gvfs.mount
	Before: colord.service
	Before: systemd-timesyncd.service
	Before: run-rpc_pipefs.mount
	Before: syslog.socket
	Before: proc-sys-fs-binfmt_misc.mount
	Before: lvm2-lvmetad.socket
	Before: systemd-journald-dev-log.socket
	Before: systemd-udevd-control.socket
	Before: systemd-update-utmp-runlevel.service
	Before: systemd-rfkill at rfkill0.service
	Before: sys-kernel-debug.mount
	Before: systemd-hostnamed.service
	Before: systemd-journald.socket
	Before: dev-deb\x2ddschepler-swap.swap
	Before: dbus.socket
	Before: basic.target
	Before: systemd-rfkill at rfkill3.service
	Before: dm-event.socket
	Before: rtkit-daemon.service
	Before: emergency.service
	Before: sys-kernel-config.mount
	Before: systemd-random-seed.service
	Before: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	Before: systemd-localed.service
	Before: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	Before: cups.socket
	Before: home.mount
	Before: sys-fs-fuse-connections.mount
	Before: avahi-daemon.socket
	Before: var-lib-machines.mount
	Before: acpid.socket
	Before: systemd-fsckd.socket
	After: system.slice
	References: local-fs.target
	References: system.slice
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: cups.socket
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2ddeb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: basic.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: acpid.socket
	ReferencedBy: run-rpc_pipefs.mount
	ReferencedBy: systemd-rfkill at rfkill0.service
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	ReferencedBy: systemd-fsckd.socket
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: lvm2-lvmetad.socket
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: colord.service
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: dev-dm\x2d1.swap
	ReferencedBy: systemd-rfkill at rfkill2.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: dbus.socket
	ReferencedBy: uuidd.socket
	ReferencedBy: dev-deb\x2ddschepler-swap.swap
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: acpid.path
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: systemd-timedated.service
	ReferencedBy: var-lib-machines.mount
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: emergency.service
	ReferencedBy: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: openvpn.service
	ReferencedBy: run-user-1000.mount
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: home.mount
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: dev-disk-by\x2duuid-f7394b00\x2d872f\x2d4249\x2d9501\x2d219a72b4fb63.swap
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: systemd-journald.socket
	ReferencedBy: local-fs.target
	ReferencedBy: rescue.service
	ReferencedBy: dm-event.socket
	ReferencedBy: systemd-rfkill at rfkill1.service
	ReferencedBy: syslog.socket
	ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dXA1YBDPqVB3nfssRJRBvqUPBfKKVkkDTvXaEIU3rVxuINzPkQSL6P6JcRghBtrPA.swap
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: systemd-localed.service
	ReferencedBy: systemd-rfkill at rfkill3.service
	ReferencedBy: dev-mapper-deb\x2d\x2ddschepler\x2dswap.swap
	ReferencedBy: systemd-hostnamed.service
	RequiresMountsFor: /dev/mapper/deb--dschepler-root
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: yes
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Mount State: mounted
	Result: success
	Where: /
	What: /dev/dm-0
	File System Type: ext4
	Options: rw,relatime,errors=remount-ro,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	DirectoryMode: 0755
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit getty at tty7.service:
	Description: Getty on tty7
	Instance: tty7
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Slice: system-getty.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty at tty7.service
	Documentation: man:agetty(8)
	Documentation: man:systemd-getty-generator(8)
	Documentation: http://0pointer.de/blog/projects/serial-console.html
	Fragment Path: /lib/systemd/system/getty at .service
	ConditionPathExists: /dev/tty0 untested
	Requires: basic.target
	Wants: system-getty.slice
	Conflicts: shutdown.target
	ConflictedBy: gdm.service
	Before: gdm.service
	Before: getty.target
	Before: shutdown.target
	After: plymouth-quit-wait.service
	After: basic.target
	After: systemd-user-sessions.service
	After: rc-local.service
	After: system-getty.slice
	After: systemd-journald.socket
	References: systemd-journald.socket
	References: basic.target
	References: getty.target
	References: shutdown.target
	References: systemd-user-sessions.service
	References: rc-local.service
	References: system-getty.slice
	References: plymouth-quit-wait.service
	ReferencedBy: gdm.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: always
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	Environment: LANG=
	Environment: LANGUAGE=
	Environment: LC_CTYPE=
	Environment: LC_NUMERIC=
	Environment: LC_TIME=
	Environment: LC_COLLATE=
	Environment: LC_MONETARY=
	Environment: LC_MESSAGES=
	Environment: LC_PAPER=
	Environment: LC_NAME=
	Environment: LC_ADDRESS=
	Environment: LC_TELEPHONE=
	Environment: LC_MEASUREMENT=
	Environment: LC_IDENTIFICATION=
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	TTYPath: /dev/tty7
	TTYReset: yes
	TTYVHangup: yes
	TTYVTDisallocate: yes
	SyslogFacility: daemon
	SyslogLevel: info
	UtmpIdentifier: tty7
	-> ExecStart:
		Command Line: /sbin/agetty --noclear %I $TERM
-> Unit systemd-resolved.service:
	Description: Network Name Resolution
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-resolved.service
	Documentation: man:systemd-resolved.service(8)
	Fragment Path: /lib/systemd/system/systemd-resolved.service
	Requires: basic.target
	Wants: system.slice
	Wants: org.freedesktop.resolve1.busname
	Conflicts: shutdown.target
	Before: shutdown.target
	After: network.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: org.freedesktop.resolve1.busname
	After: systemd-networkd.service
	TriggeredBy: org.freedesktop.resolve1.busname
	References: network.target
	References: basic.target
	References: systemd-journald.socket
	References: system.slice
	References: org.freedesktop.resolve1.busname
	References: systemd-networkd.service
	References: shutdown.target
	ReferencedBy: org.freedesktop.resolve1.busname
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: main
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateNetwork: no
	PrivateDevices: no
	ProtectHome: yes
	ProtectSystem: full
	IgnoreSIGPIPE: yes
	LimitNOFILE: 4096
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_chown cap_dac_override cap_fowner cap_setgid cap_setuid cap_setpcap
	-> ExecStart:
		Command Line: /lib/systemd/systemd-resolved
-> Unit -.slice:
	Description: Root Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:51 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: 
	CGroup realized: yes
	CGroup mask: 0x10
	CGroup members mask: 0x10
	Name: -.slice
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/-.slice
	Condition Timestamp: Wed 2015-07-15 09:37:51 PDT
	Condition Result: yes
	Assert Timestamp: Wed 2015-07-15 09:37:51 PDT
	Assert Result: yes
	WantedBy: machine.slice
	WantedBy: uuidd.socket
	WantedBy: systemd-fsckd.socket
	WantedBy: systemd-initctl.socket
	WantedBy: systemd-udevd-kernel.socket
	WantedBy: user.slice
	WantedBy: dm-event.socket
	WantedBy: avahi-daemon.socket
	WantedBy: systemd-journald-dev-log.socket
	WantedBy: system.slice
	WantedBy: systemd-udevd-control.socket
	WantedBy: systemd-journald.socket
	WantedBy: acpid.socket
	WantedBy: slices.target
	WantedBy: dbus.socket
	WantedBy: cups.socket
	WantedBy: lvm2-lvmetad.socket
	WantedBy: syslog.socket
	WantedBy: systemd-journald-audit.socket
	WantedBy: acpi-fakekey.socket
	Before: avahi-daemon.socket
	Before: systemd-udevd-kernel.socket
	Before: uuidd.socket
	Before: dbus.socket
	Before: slices.target
	Before: system.slice
	Before: cups.socket
	Before: systemd-journald-audit.socket
	Before: systemd-udevd-control.socket
	Before: user.slice
	Before: acpid.socket
	Before: lvm2-lvmetad.socket
	Before: syslog.socket
	Before: acpi-fakekey.socket
	Before: systemd-journald.socket
	Before: systemd-initctl.socket
	Before: machine.slice
	Before: systemd-fsckd.socket
	Before: dm-event.socket
	Before: systemd-journald-dev-log.socket
	References: slices.target
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: systemd-fsckd.socket
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: dbus.socket
	ReferencedBy: systemd-journald-audit.socket
	ReferencedBy: lvm2-lvmetad.socket
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: slices.target
	ReferencedBy: system.slice
	ReferencedBy: acpid.socket
	ReferencedBy: uuidd.socket
	ReferencedBy: syslog.socket
	ReferencedBy: dm-event.socket
	ReferencedBy: machine.slice
	ReferencedBy: systemd-journald.socket
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: cups.socket
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: user.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	IgnoreOnSnapshot: no
	Slice State: active
	CPUAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLimit=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit dev-cdrom.device:
	Description: PLDS_DVD+_-RW_DU-8A5HH
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	Inactive Exit Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Enter Timestamp: Wed 2015-07-15 09:37:54 PDT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-cdrom.device
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-disk-by\x2did-ata\x2dPLDS_DVD\x2b_\x2dRW_DU\x2d8A5HH_TTYK05508136K420WA01.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
	Following Set Member: dev-dvdrw.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-sr0.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	IgnoreOnSnapshot: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0
-------------- next part --------------
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.Avahi.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/paths.target.wants/acpid.path <==

==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/lighttpd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lighttpd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/NetworkManager.service
/etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service

==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/accounts-daemon.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/hybrid-sleep.target.wants/anacron-resume.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/accounts-daemon.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/accounts-daemon.service

==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/acpid.service

==> /var/lib/systemd/deb-systemd-helper-enabled/cups-browsed.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cups-browsed.service

==> /var/lib/systemd/deb-systemd-helper-enabled/printer.target.wants/cups.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.ModemManager1.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/anacron-resume.service.dsh-also <==
/etc/systemd/system/suspend.target.wants/anacron-resume.service
/etc/systemd/system/hibernate.target.wants/anacron-resume.service
/etc/systemd/system/hybrid-sleep.target.wants/anacron-resume.service

==> /var/lib/systemd/deb-systemd-helper-enabled/ModemManager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ModemManager.service
/etc/systemd/system/dbus-org.freedesktop.ModemManager1.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.nm-dispatcher.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-monitor.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-monitor.service

==> /var/lib/systemd/deb-systemd-helper-enabled/atd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/atd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/rsyslog.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rsyslog.service
/etc/systemd/system/syslog.service

==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/avahi-daemon.service
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket
/etc/systemd/system/dbus-org.freedesktop.Avahi.service

==> /var/lib/systemd/deb-systemd-helper-enabled/pppd-dns.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/pppd-dns.service

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmetad.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/lvm2-lvmetad.socket
/etc/systemd/system/sysinit.target.wants/lvm2-lvmetad.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/saned.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/saned.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/cron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cron.service

==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ssh.service
/etc/systemd/system/sshd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/acpi-fakekey.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/acpi-fakekey.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/unattended-upgrades.service.dsh-also <==
/etc/systemd/system/shutdown.target.wants/unattended-upgrades.service

==> /var/lib/systemd/deb-systemd-helper-enabled/openvpn.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/openvpn.service

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-lvmetad.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-monitor.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket
/etc/systemd/system/multi-user.target.wants/cups.path
/etc/systemd/system/printer.target.wants/cups.service

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/openvpn.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/anacron.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ssh.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups-browsed.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsyslog.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/smartd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/avahi-daemon.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/NetworkManager.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/atd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups.path <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cron.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/clamav-freshclam.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/pppd-dns.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/binfmt-support.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ModemManager.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lighttpd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/syslog.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/binfmt-support.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/binfmt-support.service

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.path.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cups.path

==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager-wait-online.service.dsh-also <==
/etc/systemd/system/network-online.target.wants/NetworkManager-wait-online.service

==> /var/lib/systemd/deb-systemd-helper-enabled/hibernate.target.wants/anacron-resume.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/suspend.target.wants/anacron-resume.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/bluetooth.service.dsh-also <==
/etc/systemd/system/bluetooth.target.wants/bluetooth.service
/etc/systemd/system/dbus-org.bluez.service

==> /var/lib/systemd/deb-systemd-helper-enabled/local-fs.target.wants/lvm2-activation-early.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/local-fs.target.wants/lvm2-activation.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-activation-early.service.dsh-also <==
/etc/systemd/system/local-fs.target.wants/lvm2-activation-early.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.NetworkManager.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/smartd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/smartd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/sshd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.bluez.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/ssh.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-activation.service.dsh-also <==
/etc/systemd/system/local-fs.target.wants/lvm2-activation.service

==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/acpid.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.path.dsh-also <==
/etc/systemd/system/paths.target.wants/acpid.path

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/acpid.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/avahi-daemon.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/dm-event.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/lvm2-lvmetad.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/uuidd.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/cups.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/acpi-fakekey.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/bluetooth.target.wants/bluetooth.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/shutdown.target.wants/unattended-upgrades.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/dm-event.service

==> /var/lib/systemd/deb-systemd-helper-enabled/anacron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/anacron.service

==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager-dispatcher.service.dsh-also <==
/etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/dm-event.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/clamav-freshclam.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/clamav-freshclam.service
-------------- next part --------------
# /etc/fstab: static file system information.
#
# Use 'blkid' to print the universally unique identifier for a
# device; this may be used with UUID= as a more robust way to name devices
# that works even if disks are added and removed. See fstab(5).
#
# <file system> <mount point>   <type>  <options>       <dump>  <pass>
/dev/mapper/deb--dschepler-root /               ext4    errors=remount-ro 0       1
/dev/mapper/deb--dschepler-home /home           ext4    defaults        0       2
/dev/mapper/deb--dschepler-swap none            swap    sw              0       0
/dev/sr0        /media/cdrom0   udf,iso9660 user,noauto     0       0
/dev/sda1       /media/usb0     auto    rw,user,noauto  0       0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: journalctl-with-ldap.xz
Type: application/x-xz
Size: 25944 bytes
Desc: not available
URL: <http://lists.alioth.debian.org/pipermail/pkg-systemd-maintainers/attachments/20150715/40a354c7/attachment-0001.bin>


More information about the Pkg-systemd-maintainers mailing list