Bug#871252: systemd: Crypttab with Dependency on Keyfile

Axel Huebl axel.huebl at plasma.ninja
Mon Aug 7 09:35:09 BST 2017


Package: systemd
Version: 232-25+deb9u1
Severity: critical
Justification: breaks the whole system

Dear Maintainer,

I recently upgraded from debian jessie to stretch and experience a severe boot
issue with systemd (deadlock on mount of my home) with a rather simple crypttab
setup.

I reported the issue already upstream with systemd, getting it closed with
"version-too-ancient":
  https://github.com/systemd/systemd/issues/6529

I am now not sure if I am forced to move to Debian testing to investigate
further or if there are backports for systemd for stable? But let me describe
the problem first.

I have a simple, previously (Debian 8) running setup for luks encrypted
partitions.

3 physical partitions on a block device:
- sda1: boot (unencrypted)
- sda2: root (encrypted)
- sda3: home (encrypted)

with
```bash
$ cat /etc/crypttab
# <name in /dev/mapper/> <source device> <keyfile> <options>
root UUID=UUID-of-sda2 none luks
home UUID=UUID-of-sda3 /etc/keys/home.key luks
```

I would expect on boot to be asked for a password once for `/` and the second
partition `/home` can then be mounted after. (The key is the 2nd slot in the
home device, the first slot is also a password.)

This is also reflected in the service for `/dev/mapper/home` in
`/var/run/systemd/generator/dev-mapper-home.device.requires/systemd-
cryptsetup\@home.service`:
```
# Automatically generated by systemd-cryptsetup-generator

[Unit]
# [...]
RequiresMountsFor=/etc/keys/home.key
# [...]
```

The unexpected behaviour I get:

I get asked for the `/` password as expected but the boot is stalled when it
comes to `a job is running for dev-mapper-home` for infinite time. I see other
services such as mounting `/boot` suceeding before that but that's it.

The only work-around to get my system booting is right now to add `noauto` to
my `/etc/fstab` on `/home`:
```
# cat /etc/fstab
/dev/mapper/root                          /               ext4
errors=remount-ro     0  1
UUID=someUUID                             /boot           ext4    defaults
0  2
/dev/mapper/home                          /home           ext4
defaults,noauto       0  2
```

switch to TTY after boot, mount manually via `mount -t ext4 /dev/mapper/home`
and then log into my machine.

I attached several logs in https://github.com/systemd/systemd/issues/6529 for
your consideration.

Thanks a lot for your help!
Axel



-- Package-specific info:

-- System Information:
Debian Release: 9.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages systemd depends on:
ii  adduser         3.115
ii  libacl1         2.2.52-3+b1
ii  libapparmor1    2.11.0-3
ii  libaudit1       1:2.6.7-2
ii  libblkid1       2.29.2-1
ii  libc6           2.24-11+deb9u1
ii  libcap2         1:2.25-1
ii  libcryptsetup4  2:1.7.3-4
ii  libgcrypt20     1.7.6-2+deb9u1
ii  libgpg-error0   1.26-2
ii  libidn11        1.33-1
ii  libip4tc0       1.6.0+snapshot20161117-6
ii  libkmod2        23-2
ii  liblz4-1        0.0~r131-2+b1
ii  liblzma5        5.2.2-1.2+b1
ii  libmount1       2.29.2-1
ii  libpam0g        1.1.8-3.6
ii  libseccomp2     2.3.1-2.1
ii  libselinux1     2.6-3+b1
ii  libsystemd0     232-25+deb9u1
ii  mount           2.29.2-1
ii  procps          2:3.3.12-3
ii  util-linux      2.29.2-1

Versions of packages systemd recommends:
ii  dbus            1.10.18-1
ii  libpam-systemd  232-25+deb9u1

Versions of packages systemd suggests:
ii  policykit-1        0.105-18
pn  systemd-container  <none>
pn  systemd-ui         <none>

Versions of packages systemd is related to:
pn  dracut           <none>
ii  initramfs-tools  0.130
ii  udev             232-25+deb9u1

-- Configuration Files:
/etc/systemd/journald.conf changed:
[Journal]
Storage=persistent

/etc/systemd/system.conf changed:
[Manager]
LogLevel=debug


-- no debconf information
-------------- next part --------------
[MASKED]     /etc/systemd/system/iodined.service -> /lib/systemd/system/iodined.service
[EXTENDED]   /lib/systemd/system/systemd-resolved.service -> /lib/systemd/system/systemd-resolved.service.d/resolvconf.conf
[EXTENDED]   /lib/systemd/system/systemd-timesyncd.service -> /lib/systemd/system/systemd-timesyncd.service.d/disable-with-time-daemon.conf
[EXTENDED]   /lib/systemd/system/rc-local.service -> /lib/systemd/system/rc-local.service.d/debian.conf

4 overridden configuration files found.
-------------- next part --------------
-> Unit pcscd.socket:
	Description: PC/SC Smart Card Daemon Activation Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: pcscd.socket
	Invocation ID: ea36dcd4bc33418982aff8882ac08bf8
	Fragment Path: /lib/systemd/system/pcscd.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	RequiredBy: pcscd.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: pcscd.service
	Before: sockets.target
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: pcscd.service
	References: -.mount
	References: pcscd.service
	References: shutdown.target
	References: sysinit.target
	References: sockets.target
	References: -.slice
	ReferencedBy: pcscd.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /var/run/pcscd/pcscd.comm
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: pcscd.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/pcscd/pcscd.comm
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-sysctl.service:
	Description: Apply Kernel Variables
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-sysctl.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-sysctl.service
	Invocation ID: 4b9baf7054a74751bace52328d27b3a5
	Documentation: man:systemd-sysctl.service(8)
	Documentation: man:sysctl.d(5)
	Fragment Path: /lib/systemd/system/systemd-sysctl.service
	ConditionPathIsReadWrite: /proc/sys/net/ succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: sysinit.target
	Before: networking.service
	After: systemd-journald.socket
	After: system.slice
	After: systemd-modules-load.service
	References: systemd-journald.socket
	References: shutdown.target
	References: system.slice
	References: systemd-modules-load.service
	References: sysinit.target
	ReferencedBy: sysinit.target
	ReferencedBy: networking.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-sysctl
			PID: 347
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.3.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.3.device
	Invocation ID: f5e4e633a3e4481aa858d7211f956646
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.3-tty-ttyACM1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.3-tty-ttyACM1.device
	Following Set Member: dev-ttyACM1.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif03.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.3/tty/ttyACM1
-> Unit udisks2.service:
	Description: Disk Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:25 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:25 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:25 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/udisks2.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: udisks2.service
	Invocation ID: 4bc60e0ba33344cbb6860ca387c685f4
	Documentation: man:udisks(8)
	Fragment Path: /lib/systemd/system/udisks2.service
	Condition Timestamp: Mon 2017-08-07 09:06:25 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:06:25 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: dbus.socket
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: sysinit.target
	References: basic.target
	References: dbus.socket
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1983
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.UDisks2
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGINT
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/udisks2/udisksd --no-debug
			PID: 1983
			Start Timestamp: Mon 2017-08-07 09:06:25 CEST
-> Unit systemd-ask-password-plymouth.path:
	Description: Forward Password Requests to Plymouth Directory Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-plymouth.path
	Invocation ID: 7e6c96d04feb4b56b846f4dded26873c
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/PasswordAgents
	Fragment Path: /lib/systemd/system/systemd-ask-password-plymouth.path
	ConditionPathExists: /run/plymouth/pid succeeded
	ConditionKernelCommandLine: !nosplash succeeded
	ConditionKernelCommandLine: !plymouth.enable=0 succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	Requires: -.mount
	WantedBy: plymouth-start.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: systemd-ask-password-plymouth.service
	Before: basic.target
	After: -.mount
	After: plymouth-start.service
	Triggers: systemd-ask-password-plymouth.service
	References: shutdown.target
	References: plymouth-start.service
	References: basic.target
	References: systemd-ask-password-plymouth.service
	References: -.mount
	ReferencedBy: plymouth-start.service
	RequiresMountsFor: /run/systemd/ask-password
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Path State: waiting
	Result: success
	Unit: systemd-ask-password-plymouth.service
	MakeDirectory: yes
	DirectoryMode: 0755
	DirectoryNotEmpty: /run/systemd/ask-password
-> Unit systemd-tmpfiles-setup.service:
	Description: Create Volatile Files and Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-tmpfiles-setup.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-setup.service
	Invocation ID: fa79a1575667403aa416729e475f3c09
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-update-utmp.service
	Before: systemd-timesyncd.service
	Before: sysinit.target
	Before: shutdown.target
	After: systemd-sysusers.service
	After: local-fs.target
	After: system.slice
	After: systemd-journal-flush.service
	After: systemd-journald.socket
	References: systemd-sysusers.service
	References: local-fs.target
	References: sysinit.target
	References: system.slice
	References: shutdown.target
	References: systemd-journald.socket
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: systemd-update-utmp.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: yes
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev
			PID: 600
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit apparmor.service:
	Description: apparmor.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apparmor.service
	Before: libvirtd.service
	Before: networking.service
	ReferencedBy: libvirtd.service
	ReferencedBy: networking.service
-> Unit dev-sda.device:
	Description: TOSHIBA-TR150
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda.device
	Invocation ID: ec5f2476bba445ec946b40c688f051f6
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit systemd-ask-password-console.path:
	Description: Dispatch Password Requests to Console Directory Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-console.path
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-console.path
	ConditionPathExists: !/run/plymouth/pid failed
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: no
	Requires: -.mount
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: paths.target
	Before: systemd-ask-password-console.service
	Before: cryptsetup.target
	Before: shutdown.target
	After: -.mount
	After: plymouth-start.service
	Triggers: systemd-ask-password-console.service
	References: paths.target
	References: cryptsetup.target
	References: shutdown.target
	References: -.mount
	References: systemd-ask-password-console.service
	References: plymouth-start.service
	ReferencedBy: sysinit.target
	RequiresMountsFor: /run/systemd/ask-password
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Path State: dead
	Result: success
	Unit: systemd-ask-password-console.service
	MakeDirectory: yes
	DirectoryMode: 0755
	DirectoryNotEmpty: /run/systemd/ask-password
-> Unit dev-ttyS3.device:
	Description: /dev/ttyS3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS3.device
	Invocation ID: 52b51f2ac8c54059a8c2ef091d68e66d
	Following: sys-devices-platform-serial8250-tty-ttyS3.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3
-> Unit user-1000.slice:
	Description: User Slice of axel
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:21 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:21 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:21 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Perpetual: no
	Slice: user.slice
	CGroup: /user.slice/user-1000.slice
	CGroup realized: yes
	CGroup mask: 0x40
	CGroup members mask: 0x40
	Name: user-1000.slice
	Invocation ID: eaa558d66fce49248f3c5b5c2e2e1b68
	Fragment Path: /run/systemd/transient/user-1000.slice
	Condition Timestamp: Mon 2017-08-07 09:06:21 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:06:21 CEST
	Assert Result: yes
	Requires: user.slice
	RequiredBy: session-4.scope
	RequiredBy: user at 1000.service
	Conflicts: shutdown.target
	Before: session-4.scope
	Before: user at 1000.service
	Before: shutdown.target
	After: user.slice
	After: systemd-logind.service
	After: systemd-user-sessions.service
	References: systemd-user-sessions.service
	References: user.slice
	References: systemd-logind.service
	References: shutdown.target
	ReferencedBy: session-4.scope
	ReferencedBy: user at 1000.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=10813
	DevicePolicy=auto
	Delegate=no
-> Unit swap.target:
	Description: Swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: swap.target
	Invocation ID: 2091d432b3e34d5ea6bd1cb2be406b8c
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/swap.target
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: tmp.mount
	References: shutdown.target
	ReferencedBy: sysinit.target
	ReferencedBy: tmp.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-sda2.device:
	Description: TOSHIBA-TR150 2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda2.device
	Invocation ID: 9ac38fa6c4264e4ca8283f44f4f50f53
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart2.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d02.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart2.device
	Following Set Member: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit -.mount:
	Description: Root Mount
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: yes
	Slice: system.slice
	CGroup: /system.slice/-.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: -.mount
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/-.mount
	Source Path: /etc/fstab
	Requires: system.slice
	RequiredBy: systemd-udevd-control.socket
	RequiredBy: proc-sys-fs-binfmt_misc.mount
	RequiredBy: syslog.socket
	RequiredBy: local-fs.target
	RequiredBy: run-user-1000-gvfs.mount
	RequiredBy: acpid.path
	RequiredBy: systemd-timesyncd.service
	RequiredBy: run-user-114.mount
	RequiredBy: acpi-fakekey.socket
	RequiredBy: cups.socket
	RequiredBy: proc-sys-fs-binfmt_misc.automount
	RequiredBy: systemd-update-utmp.service
	RequiredBy: lvm2-lvmetad.socket
	RequiredBy: systemd-ask-password-wall.path
	RequiredBy: boot.mount
	RequiredBy: console-setup.service
	RequiredBy: dev-hugepages.mount
	RequiredBy: tmp.mount
	RequiredBy: unattended-upgrades.service
	RequiredBy: pcscd.socket
	RequiredBy: systemd-rfkill.service
	RequiredBy: systemd-initctl.socket
	RequiredBy: dm-event.socket
	RequiredBy: apt-daily.timer
	RequiredBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	RequiredBy: dbus.socket
	RequiredBy: emergency.service
	RequiredBy: sys-kernel-debug.mount
	RequiredBy: sys-kernel-config.mount
	RequiredBy: rtkit-daemon.service
	RequiredBy: systemd-journald.socket
	RequiredBy: systemd-rfkill.socket
	RequiredBy: rescue.service
	RequiredBy: virtlockd.socket
	RequiredBy: basic.target
	RequiredBy: systemd-ask-password-console.path
	RequiredBy: systemd-random-seed.service
	RequiredBy: systemd-ask-password-plymouth.path
	RequiredBy: systemd-journal-flush.service
	RequiredBy: colord.service
	RequiredBy: systemd-journald-dev-log.socket
	RequiredBy: lvm2-lvmpolld.socket
	RequiredBy: openvpn.service
	RequiredBy: systemd-backlight at backlight:intel_backlight.service
	RequiredBy: apt-daily-upgrade.timer
	RequiredBy: systemd-fsckd.socket
	RequiredBy: acpid.socket
	RequiredBy: systemd-update-utmp-runlevel.service
	RequiredBy: virtlogd.socket
	RequiredBy: uuidd.socket
	RequiredBy: docker.socket
	RequiredBy: cups.path
	RequiredBy: run-user-1000.mount
	RequiredBy: sys-fs-fuse-connections.mount
	RequiredBy: avahi-daemon.socket
	RequiredBy: systemd-cryptsetup at home.service
	RequiredBy: dev-mqueue.mount
	RequiredBy: anacron.timer
	RequiredBy: home.mount
	Before: acpid.path
	Before: run-user-1000-gvfs.mount
	Before: systemd-backlight at backlight:intel_backlight.service
	Before: systemd-rfkill.service
	Before: sys-fs-fuse-connections.mount
	Before: systemd-fsckd.socket
	Before: console-setup.service
	Before: sys-kernel-config.mount
	Before: boot.mount
	Before: proc-sys-fs-binfmt_misc.automount
	Before: virtlockd.socket
	Before: acpid.socket
	Before: systemd-ask-password-wall.path
	Before: dev-mqueue.mount
	Before: colord.service
	Before: pcscd.socket
	Before: rtkit-daemon.service
	Before: systemd-journal-flush.service
	Before: rescue.service
	Before: anacron.timer
	Before: systemd-ask-password-console.path
	Before: local-fs.target
	Before: apt-daily-upgrade.timer
	Before: avahi-daemon.socket
	Before: proc-sys-fs-binfmt_misc.mount
	Before: systemd-cryptsetup at home.service
	Before: systemd-update-utmp-runlevel.service
	Before: tmp.mount
	Before: lvm2-lvmpolld.socket
	Before: apt-daily.timer
	Before: emergency.service
	Before: dbus.socket
	Before: systemd-udevd-control.socket
	Before: unattended-upgrades.service
	Before: uuidd.socket
	Before: systemd-backlight at leds:tpacpi::kbd_backlight.service
	Before: cups.path
	Before: systemd-ask-password-plymouth.path
	Before: systemd-random-seed.service
	Before: acpi-fakekey.socket
	Before: openvpn.service
	Before: docker.socket
	Before: systemd-journald.socket
	Before: systemd-timesyncd.service
	Before: basic.target
	Before: sys-kernel-debug.mount
	Before: systemd-initctl.socket
	Before: systemd-journald-dev-log.socket
	Before: home.mount
	Before: dev-hugepages.mount
	Before: syslog.socket
	Before: run-user-114.mount
	Before: dm-event.socket
	Before: virtlogd.socket
	Before: systemd-update-utmp.service
	Before: systemd-rfkill.socket
	Before: run-user-1000.mount
	Before: lvm2-lvmetad.socket
	Before: cups.socket
	After: system.slice
	References: local-fs.target
	References: system.slice
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: cups.path
	ReferencedBy: acpid.socket
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: systemd-fsckd.socket
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: uuidd.socket
	ReferencedBy: local-fs.target
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: cups.socket
	ReferencedBy: pcscd.socket
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: virtlockd.socket
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: systemd-cryptsetup at home.service
	ReferencedBy: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: apt-daily-upgrade.timer
	ReferencedBy: lvm2-lvmetad.socket
	ReferencedBy: apt-daily.timer
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: anacron.timer
	ReferencedBy: basic.target
	ReferencedBy: rescue.service
	ReferencedBy: openvpn.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: tmp.mount
	ReferencedBy: systemd-journald.socket
	ReferencedBy: systemd-ask-password-plymouth.path
	ReferencedBy: acpid.path
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: run-user-1000.mount
	ReferencedBy: lvm2-lvmpolld.socket
	ReferencedBy: virtlogd.socket
	ReferencedBy: home.mount
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: syslog.socket
	ReferencedBy: dbus.socket
	ReferencedBy: run-user-114.mount
	ReferencedBy: console-setup.service
	ReferencedBy: dm-event.socket
	ReferencedBy: systemd-rfkill.socket
	ReferencedBy: boot.mount
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: docker.socket
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	ReferencedBy: colord.service
	ReferencedBy: emergency.service
	ReferencedBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	RequiresMountsFor: /dev/mapper/root
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /
	What: /dev/mapper/root
	File System Type: ext4
	Options: rw,relatime,errors=remount-ro,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-journald.socket:
	Description: Journal Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald.socket
	Invocation ID: ea94ea3cad9e4ead87fa71e1d38e3f11
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald.socket
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: systemd-journald.service
	WantedBy: systemd-journald.service
	WantedBy: sockets.target
	Before: systemd-timesyncd.service
	Before: virtlockd.service
	Before: zfs-mount.service
	Before: tor.service
	Before: lvm2-monitor.service
	Before: systemd-fsckd.service
	Before: accounts-daemon.service
	Before: systemd-update-utmp-runlevel.service
	Before: systemd-udev-settle.service
	Before: systemd-user-sessions.service
	Before: libvirt-guests.service
	Before: wpa_supplicant.service
	Before: bumblebeed.service
	Before: systemd-backlight at backlight:intel_backlight.service
	Before: systemd-cryptsetup at root.service
	Before: lvm2-lvmetad.service
	Before: ebtables.service
	Before: user at 114.service
	Before: lvm2-activation-net.service
	Before: systemd-journal-flush.service
	Before: systemd-machine-id-commit.service
	Before: pcscd.service
	Before: exim4.service
	Before: networking.service
	Before: lvm2-lvmpolld.service
	Before: systemd-ask-password-wall.service
	Before: alsa-state.service
	Before: systemd-initctl.service
	Before: alsa-restore.service
	Before: kmod-static-nodes.service
	Before: hddtemp.service
	Before: dbus.service
	Before: systemd-fsck-root.service
	Before: pppd-dns.service
	Before: cups.service
	Before: systemd-rfkill.service
	Before: docker.service
	Before: systemd-udev-trigger.service
	Before: netperf.service
	Before: plymouth-read-write.service
	Before: getty at tty2.service
	Before: systemd-journald.service
	Before: libvirtd.service
	Before: binfmt-support.service
	Before: xrdp.service
	Before: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Before: kdm.service
	Before: openvpn.service
	Before: rtkit-daemon.service
	Before: systemd-binfmt.service
	Before: console-kit-log-system-start.service
	Before: systemd-remount-fs.service
	Before: systemd-modules-load.service
	Before: NetworkManager.service
	Before: virtualbox.service
	Before: lsyncd.service
	Before: systemd-hwdb-update.service
	Before: acpi-support.service
	Before: ssh.service
	Before: rsync.service
	Before: ntop.service
	Before: atd.service
	Before: avahi-daemon.service
	Before: rc-local.service
	Before: uuidd.service
	Before: anacron.service
	Before: gdm.service
	Before: systemd-ask-password-console.service
	Before: plymouth-quit-wait.service
	Before: systemd-update-utmp.service
	Before: lvm2-activation-early.service
	Before: virtlogd.service
	Before: upower.service
	Before: systemd-ask-password-plymouth.service
	Before: irqbalance.service
	Before: lvm2-activation.service
	Before: systemd-backlight at leds:tpacpi::kbd_backlight.service
	Before: sockets.target
	Before: packagekit.service
	Before: console-kit-daemon.service
	Before: systemd-udevd.service
	Before: udisks2.service
	Before: sysstat.service
	Before: systemd-quotacheck.service
	Before: systemd-sysctl.service
	Before: apt-daily-upgrade.service
	Before: plymouth-start.service
	Before: cron.service
	Before: systemd-fsck at dev-mapper-home.service
	Before: systemd-tmpfiles-setup.service
	Before: plymouth-quit.service
	Before: polkit.service
	Before: speech-dispatcher.service
	Before: systemd-tmpfiles-setup-dev.service
	Before: zfs-share.service
	Before: colord.service
	Before: zfs-zed.service
	Before: getty-static.service
	Before: NetworkManager-wait-online.service
	Before: lm-sensors.service
	Before: minissdpd.service
	Before: systemd-cryptsetup at home.service
	Before: glances.service
	Before: systemd-tmpfiles-clean.service
	Before: keyboard-setup.service
	Before: systemd-logind.service
	Before: gdomap.service
	Before: pyro-nsd.service
	Before: ModemManager.service
	Before: unattended-upgrades.service
	Before: apt-daily.service
	Before: zfs-import.service
	Before: systemd-random-seed.service
	Before: user at 1000.service
	Before: dm-event.service
	Before: acpi-fakekey.service
	Before: ntp.service
	Before: console-setup.service
	Before: getty at tty1.service
	After: -.mount
	After: -.slice
	Triggers: systemd-journald.service
	References: -.mount
	References: systemd-journald.service
	References: -.slice
	References: sockets.target
	ReferencedBy: accounts-daemon.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: lsyncd.service
	ReferencedBy: networking.service
	ReferencedBy: exim4.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: minissdpd.service
	ReferencedBy: zfs-zed.service
	ReferencedBy: user at 1000.service
	ReferencedBy: virtlogd.service
	ReferencedBy: plymouth-quit.service
	ReferencedBy: zfs-share.service
	ReferencedBy: libvirt-guests.service
	ReferencedBy: anacron.service
	ReferencedBy: NetworkManager-wait-online.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: plymouth-read-write.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	ReferencedBy: kdm.service
	ReferencedBy: getty at tty2.service
	ReferencedBy: rsync.service
	ReferencedBy: atd.service
	ReferencedBy: ssh.service
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: libvirtd.service
	ReferencedBy: lvm2-activation-net.service
	ReferencedBy: console-setup.service
	ReferencedBy: bumblebeed.service
	ReferencedBy: systemd-quotacheck.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: zfs-mount.service
	ReferencedBy: getty-static.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: user at 114.service
	ReferencedBy: systemd-cryptsetup at root.service
	ReferencedBy: uuidd.service
	ReferencedBy: sockets.target
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: plymouth-start.service
	ReferencedBy: console-kit-log-system-start.service
	ReferencedBy: sysstat.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	ReferencedBy: dbus.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: apt-daily.service
	ReferencedBy: binfmt-support.service
	ReferencedBy: acpi-support.service
	ReferencedBy: glances.service
	ReferencedBy: systemd-cryptsetup at home.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: gdm.service
	ReferencedBy: ntop.service
	ReferencedBy: zfs-import.service
	ReferencedBy: systemd-initctl.service
	ReferencedBy: virtlockd.service
	ReferencedBy: rc-local.service
	ReferencedBy: hddtemp.service
	ReferencedBy: cron.service
	ReferencedBy: irqbalance.service
	ReferencedBy: udisks2.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: ModemManager.service
	ReferencedBy: systemd-ask-password-plymouth.service
	ReferencedBy: packagekit.service
	ReferencedBy: polkit.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: gdomap.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: openvpn.service
	ReferencedBy: alsa-state.service
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: upower.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: pcscd.service
	ReferencedBy: cups.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: virtualbox.service
	ReferencedBy: ebtables.service
	ReferencedBy: colord.service
	ReferencedBy: systemd-journald.service
	ReferencedBy: tor.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: xrdp.service
	ReferencedBy: plymouth-quit-wait.service
	ReferencedBy: lvm2-lvmpolld.service
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: netperf.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: dm-event.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: docker.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: ntp.service
	ReferencedBy: alsa-restore.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: apt-daily-upgrade.service
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: systemd-fsck at dev-mapper-home.service
	ReferencedBy: lm-sensors.service
	RequiresMountsFor: /run/systemd/journal/stdout /run/systemd/journal/socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-journald.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	ListenStream: /run/systemd/journal/stdout
	ListenDatagram: /run/systemd/journal/socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-timesyncd.service:
	Description: Network Time Synchronization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-timesyncd.service
	Documentation: man:systemd-timesyncd.service(8)
	Fragment Path: /lib/systemd/system/systemd-timesyncd.service
	DropIn Path: /lib/systemd/system/systemd-timesyncd.service.d/disable-with-time-daemon.conf
	ConditionFileIsExecutable: !/usr/sbin/VBoxService succeeded
	ConditionFileIsExecutable: !/usr/sbin/chronyd succeeded
	ConditionFileIsExecutable: !/usr/sbin/openntpd succeeded
	ConditionFileIsExecutable: !/usr/sbin/ntpd failed
	ConditionVirtualization: !container untested
	ConditionCapability: CAP_SYS_TIME untested
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: no
	Requires: -.mount
	Requires: system.slice
	Requires: tmp.mount
	Wants: time-sync.target
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: time-sync.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: tmp.mount
	After: systemd-tmpfiles-setup.service
	After: systemd-sysusers.service
	After: system.slice
	After: systemd-remount-fs.service
	After: -.mount
	References: -.mount
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	References: systemd-tmpfiles-setup.service
	References: time-sync.target
	References: shutdown.target
	References: sysinit.target
	References: system.slice
	References: systemd-sysusers.service
	References: tmp.mount
	ReferencedBy: sysinit.target
	RequiresMountsFor: /var/lib/systemd/clock /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: main
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateDevices: yes
	ProtectKernelTunables: yes
	ProtectKernelModules: no
	ProtectControlGroups: yes
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: yes
	ProtectSystem: full
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: yes
	RestrictRealtime: yes
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_chown cap_dac_override cap_fowner cap_setgid cap_setuid cap_setpcap cap_sys_time
	DynamicUser: no
	SystemCallFilter: ~sgetmask afs_syscall rtas spu_run get_kernel_syms perf_event_open profil s390_pci_mmio_read stty query_module vserver s390_pci_mmio_write pciconfig_write tuxcall process_vm_writev modify_ldt ustat request_key pciconfig_read ulimit delete_module _sysctl break mount vm86 umount2 putpmsg iopl prof s390_runtime_instr add_key gtty ioperm ssetmask getpmsg ftime mpx switch_endian vm86old security keyctl uselib init_module lock chroot finit_module pivot_root umount process_vm_readv lookup_dcookie ptrace pciconfig_iobase sysfs create_module
	-> ExecStart:
		Command Line: /lib/systemd/systemd-timesyncd
-> Unit getty-static.service:
	Description: getty on tty2-tty6 if dbus and logind are not available
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty-static.service
	Fragment Path: /lib/systemd/system/getty-static.service
	ConditionPathExists: !/lib/systemd/system/dbus.service failed
	ConditionPathExists: /dev/tty0 untested
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: no
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: getty.target
	Conflicts: shutdown.target
	Before: getty.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	ReferencedBy: getty.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemctl --no-block start getty at tty2.service getty at tty3.service getty at tty4.service getty at tty5.service getty at tty6.service
-> Unit dbus.socket:
	Description: D-Bus System Message Bus Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dbus.socket
	Invocation ID: e1a2e135feb14a848092a2b6248a0ce5
	Fragment Path: /lib/systemd/system/dbus.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	RequiredBy: ModemManager.service
	RequiredBy: upower.service
	RequiredBy: polkit.service
	RequiredBy: udisks2.service
	RequiredBy: accounts-daemon.service
	RequiredBy: dbus.service
	RequiredBy: colord.service
	RequiredBy: NetworkManager.service
	RequiredBy: packagekit.service
	RequiredBy: rtkit-daemon.service
	RequiredBy: console-kit-daemon.service
	RequiredBy: systemd-logind.service
	RequiredBy: avahi-daemon.service
	RequiredBy: wpa_supplicant.service
	WantedBy: systemd-logind.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: ModemManager.service
	Before: polkit.service
	Before: packagekit.service
	Before: systemd-logind.service
	Before: upower.service
	Before: colord.service
	Before: avahi-daemon.service
	Before: shutdown.target
	Before: wpa_supplicant.service
	Before: NetworkManager.service
	Before: accounts-daemon.service
	Before: dbus.service
	Before: rtkit-daemon.service
	Before: console-kit-daemon.service
	Before: udisks2.service
	Before: sockets.target
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: dbus.service
	References: sysinit.target
	References: sockets.target
	References: -.slice
	References: dbus.service
	References: shutdown.target
	References: -.mount
	ReferencedBy: avahi-daemon.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: packagekit.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: udisks2.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: ModemManager.service
	ReferencedBy: upower.service
	ReferencedBy: dbus.service
	ReferencedBy: sockets.target
	ReferencedBy: accounts-daemon.service
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: polkit.service
	ReferencedBy: colord.service
	RequiresMountsFor: /var/run/dbus/system_bus_socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: dbus.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/dbus/system_bus_socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-disk-by\x2dpartuuid-69e4d25c\x2d03.device:
	Description: TOSHIBA-TR150 3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpartuuid-69e4d25c\x2d03.device
	Invocation ID: f47da71b9a154ade9ff22f051a52430c
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart3.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Following Set Member: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit auditd.service:
	Description: auditd.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: auditd.service
	Before: ssh.service
	Before: systemd-update-utmp.service
	ReferencedBy: ssh.service
	ReferencedBy: systemd-update-utmp.service
-> Unit sockets.target:
	Description: Sockets
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sockets.target
	Invocation ID: 57e13b799fb24b57b52063d18a3e849f
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sockets.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Wants: virtlogd.socket
	Wants: systemd-initctl.socket
	Wants: acpi-fakekey.socket
	Wants: virtlockd.socket
	Wants: dm-event.socket
	Wants: systemd-journald-audit.socket
	Wants: acpid.socket
	Wants: cups.socket
	Wants: systemd-udevd-kernel.socket
	Wants: systemd-journald.socket
	Wants: avahi-daemon.socket
	Wants: docker.socket
	Wants: uuidd.socket
	Wants: systemd-journald-dev-log.socket
	Wants: systemd-udevd-control.socket
	Wants: dbus.socket
	Wants: pcscd.socket
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: systemd-initctl.socket
	After: systemd-udevd-kernel.socket
	After: systemd-journald-audit.socket
	After: virtlogd.socket
	After: virtlockd.socket
	After: systemd-udevd-control.socket
	After: docker.socket
	After: uuidd.socket
	After: acpi-fakekey.socket
	After: systemd-journald.socket
	After: dbus.socket
	After: systemd-journald-dev-log.socket
	After: cups.socket
	After: pcscd.socket
	After: avahi-daemon.socket
	After: syslog.socket
	After: acpid.socket
	References: dm-event.socket
	References: acpid.socket
	References: uuidd.socket
	References: systemd-udevd-kernel.socket
	References: systemd-journald-audit.socket
	References: avahi-daemon.socket
	References: acpi-fakekey.socket
	References: virtlockd.socket
	References: docker.socket
	References: systemd-initctl.socket
	References: cups.socket
	References: dbus.socket
	References: systemd-journald-dev-log.socket
	References: virtlogd.socket
	References: pcscd.socket
	References: systemd-journald.socket
	References: systemd-udevd-control.socket
	References: shutdown.target
	ReferencedBy: docker.socket
	ReferencedBy: uuidd.socket
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: dbus.socket
	ReferencedBy: cups.socket
	ReferencedBy: acpid.socket
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: syslog.socket
	ReferencedBy: systemd-journald.socket
	ReferencedBy: basic.target
	ReferencedBy: pcscd.socket
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: systemd-journald-audit.socket
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: virtlogd.socket
	ReferencedBy: virtlockd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit cups.service:
	Description: CUPS Scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:10:40 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:10:40 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:10:40 CEST
	Active Exit Timestamp: Mon 2017-08-07 09:10:40 CEST
	Inactive Enter Timestamp: Mon 2017-08-07 09:10:40 CEST
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/cups.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: cups.service
	Invocation ID: 5c073aa415d34315834e21b5ca6e8ac6
	Documentation: man:cupsd(8)
	Fragment Path: /lib/systemd/system/cups.service
	Condition Timestamp: Mon 2017-08-07 09:10:40 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:10:40 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	ConsistsOf: cups.socket
	ConsistsOf: cups.path
	Conflicts: shutdown.target
	Before: shutdown.target
	After: cups.socket
	After: basic.target
	After: sysinit.target
	After: system.slice
	After: cups.path
	After: systemd-journald.socket
	TriggeredBy: cups.socket
	TriggeredBy: cups.path
	References: shutdown.target
	References: basic.target
	References: sysinit.target
	References: system.slice
	References: systemd-journald.socket
	ReferencedBy: cups.socket
	ReferencedBy: cups.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 2964
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/cupsd -l
			PID: 2964
			Start Timestamp: Mon 2017-08-07 09:10:40 CEST
-> Unit systemd-modules-load.service:
	Description: Load Kernel Modules
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-modules-load.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-modules-load.service
	Invocation ID: 24f6bb05bee74dc0bdf4624eb2835960
	Documentation: man:systemd-modules-load.service(8)
	Documentation: man:modules-load.d(5)
	Fragment Path: /lib/systemd/system/systemd-modules-load.service
	ConditionKernelCommandLine: |rd.modules-load failed
	ConditionKernelCommandLine: |modules-load failed
	ConditionDirectoryNotEmpty: |/run/modules-load.d failed
	ConditionDirectoryNotEmpty: |/etc/modules-load.d succeeded
	ConditionDirectoryNotEmpty: |/usr/local/lib/modules-load.d failed
	ConditionDirectoryNotEmpty: |/usr/lib/modules-load.d failed
	ConditionDirectoryNotEmpty: |/lib/modules-load.d failed
	ConditionCapability: CAP_SYS_MODULE succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: networking.service
	Before: sys-kernel-config.mount
	Before: systemd-sysctl.service
	Before: sys-fs-fuse-connections.mount
	Before: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	References: shutdown.target
	ReferencedBy: networking.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-modules-load
			PID: 318
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit minissdpd.service:
	Description: keep memory of all UPnP devices that announced themselves
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/minissdpd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: minissdpd.service
	Invocation ID: 63f5ba97edc1442098fbea518ee6cdc6
	Documentation: man:minissdpd(1)
	Fragment Path: /lib/systemd/system/minissdpd.service
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: system.slice
	After: sysinit.target
	After: network-online.target
	After: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	References: system.slice
	References: sysinit.target
	References: network-online.target
	References: systemd-journald.socket
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1045
	Main PID Known: yes
	Main PID Alien: no
	PIDFile: /var/run/minissdpd.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: /etc/default/minissdpd
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/minissdpd -i $MiniSSDPd_INTERFACE_ADDRESS
			PID: 1043
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit wpa_supplicant.service:
	Description: WPA supplicant
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:42 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:42 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:42 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/wpa_supplicant.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: wpa_supplicant.service
	Invocation ID: f6a02a40f30e48b2a7b8ce09b502f2f2
	Fragment Path: /lib/systemd/system/wpa_supplicant.service
	Condition Timestamp: Mon 2017-08-07 09:05:42 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:42 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Wants: network.target
	Conflicts: shutdown.target
	Before: network.target
	Before: shutdown.target
	After: basic.target
	After: dbus.socket
	After: system.slice
	After: sysinit.target
	After: dbus.service
	After: systemd-journald.socket
	References: shutdown.target
	References: systemd-journald.socket
	References: dbus.socket
	References: dbus.service
	References: sysinit.target
	References: system.slice
	References: network.target
	References: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 970
	Main PID Known: yes
	Main PID Alien: no
	BusName: fi.epitest.hostap.WPASupplicant
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
			PID: 970
			Start Timestamp: Mon 2017-08-07 09:05:42 CEST
-> Unit sys-kernel-config.mount:
	Description: Configuration File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-kernel-config.mount
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/configfs/configfs.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-kernel-config.mount
	ConditionCapability: CAP_SYS_RAWIO succeeded
	ConditionPathExists: /sys/kernel/config failed
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: no
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: system.slice
	After: systemd-modules-load.service
	References: sysinit.target
	References: -.mount
	References: system.slice
	References: systemd-modules-load.service
	ReferencedBy: sysinit.target
	RequiresMountsFor: /sys/kernel
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: dead
	Result: success
	Where: /sys/kernel/config
	What: configfs
	File System Type: configfs
	Options: n/a
	From /proc/self/mountinfo: no
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-virtual-net-docker0.device:
	Description: /sys/devices/virtual/net/docker0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:39 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:39 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:39 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-virtual-net-docker0.device
	Invocation ID: d2b1ad2caede4c6bb854f090d601aaf9
	Following Set Member: sys-subsystem-net-devices-docker0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/net/docker0
-> Unit nss-lookup.target:
	Description: Host and Network Name Lookups
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nss-lookup.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/nss-lookup.target
	Conflicts: shutdown.target
	Before: tor.service
	Before: exim4.service
	Before: netperf.service
	References: shutdown.target
	ReferencedBy: tor.service
	ReferencedBy: exim4.service
	ReferencedBy: netperf.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit systemd-remount-fs.service:
	Description: Remount Root and Kernel File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-remount-fs.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-remount-fs.service
	Invocation ID: 3c04642ad2f14371ad8dcef30ab0cbd7
	Documentation: man:systemd-remount-fs.service(8)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/systemd-remount-fs.service
	ConditionPathExists: /etc/fstab succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: local-fs-pre.target
	WantedBy: local-fs.target
	Conflicts: shutdown.target
	Before: systemd-backlight at backlight:intel_backlight.service
	Before: systemd-quotacheck.service
	Before: local-fs.target
	Before: shutdown.target
	Before: systemd-random-seed.service
	Before: systemd-rfkill.service
	Before: systemd-hwdb-update.service
	Before: local-fs-pre.target
	Before: systemd-backlight at leds:tpacpi::kbd_backlight.service
	Before: systemd-journal-flush.service
	Before: systemd-update-utmp.service
	Before: systemd-timesyncd.service
	After: systemd-journald.socket
	After: system.slice
	After: systemd-fsck-root.service
	References: shutdown.target
	References: systemd-journald.socket
	References: systemd-fsck-root.service
	References: local-fs.target
	References: system.slice
	References: local-fs-pre.target
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: systemd-quotacheck.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: systemd-rfkill.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-remount-fs
			PID: 307
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit docker.service:
	Description: Docker Application Container Engine
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/docker.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: docker.service
	Invocation ID: d93ec550ff0a4bcebe8bf64c1662b266
	Documentation: http://docs.docker.com
	Fragment Path: /lib/systemd/system/docker.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: docker.socket
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	ConsistsOf: docker.socket
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: network.target
	After: basic.target
	After: sysinit.target
	After: docker.socket
	After: systemd-journald.socket
	TriggeredBy: docker.socket
	References: system.slice
	References: network.target
	References: shutdown.target
	References: basic.target
	References: sysinit.target
	References: docker.socket
	References: systemd-journald.socket
	ReferencedBy: docker.socket
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 807
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/docker
	RuntimeDirectoryMode: 0755
	LimitCORE: 18446744073709551615
	LimitCORESoft: 18446744073709551615
	LimitNPROC: 1048576
	LimitNPROCSoft: 1048576
	LimitNOFILE: 1048576
	LimitNOFILESoft: 1048576
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/bin/docker -d -H fd:// $DOCKER_OPTS
			PID: 807
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit user-114.slice:
	Description: User Slice of Debian-gdm
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Perpetual: no
	Slice: user.slice
	CGroup: /user.slice/user-114.slice
	CGroup realized: yes
	CGroup mask: 0x40
	CGroup members mask: 0x40
	Name: user-114.slice
	Invocation ID: d83e3ea5e6114c3b974fd658d27dfd85
	Fragment Path: /run/systemd/transient/user-114.slice
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: user.slice
	RequiredBy: user at 114.service
	RequiredBy: session-c1.scope
	Conflicts: shutdown.target
	Before: user at 114.service
	Before: session-c1.scope
	Before: shutdown.target
	After: user.slice
	After: systemd-logind.service
	After: systemd-user-sessions.service
	References: systemd-user-sessions.service
	References: user.slice
	References: systemd-logind.service
	References: shutdown.target
	ReferencedBy: user at 114.service
	ReferencedBy: session-c1.scope
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=10813
	DevicePolicy=auto
	Delegate=no
-> Unit accounts-daemon.service:
	Description: Accounts Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/accounts-daemon.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: accounts-daemon.service
	Invocation ID: c2da865e388e434cb3e1f31d356e7342
	Fragment Path: /lib/systemd/system/accounts-daemon.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Wants: nss-user-lookup.target
	WantedBy: graphical.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: basic.target
	After: nss-user-lookup.target
	After: sysinit.target
	After: system.slice
	After: dbus.socket
	References: systemd-journald.socket
	References: basic.target
	References: shutdown.target
	References: nss-user-lookup.target
	References: sysinit.target
	References: system.slice
	References: dbus.socket
	ReferencedBy: graphical.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 634
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.Accounts
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: GVFS_DISABLE_FUSE=1
	Environment: GIO_USE_VFS=local
	Environment: GVFS_REMOTE_VOLUME_MONITOR_IGNORE=1
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/accountsservice/accounts-daemon
			PID: 634
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit hddtemp.service:
	Description: LSB: disk temperature monitoring daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/hddtemp.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: hddtemp.service
	Invocation ID: e1251448e3a64835a580ea45c7c9bf6c
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/hddtemp.service
	Source Path: /etc/init.d/hddtemp
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: network-online.target
	After: systemd-journald.socket
	After: basic.target
	After: remote-fs.target
	After: sysinit.target
	After: system.slice
	References: remote-fs.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	References: shutdown.target
	References: graphical.target
	References: systemd-journald.socket
	References: multi-user.target
	References: network-online.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/hddtemp start
			PID: 1031
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/hddtemp stop
-> Unit avahi-daemon.service:
	Description: Avahi mDNS/DNS-SD Stack
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/avahi-daemon.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: avahi-daemon.service
	Invocation ID: bcc604370f6b408d9d07e7eae1dcc96d
	Fragment Path: /lib/systemd/system/avahi-daemon.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: avahi-daemon.socket
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: avahi-daemon.socket
	After: sysinit.target
	After: basic.target
	After: system.slice
	After: dbus.socket
	TriggeredBy: avahi-daemon.socket
	References: systemd-journald.socket
	References: avahi-daemon.socket
	References: shutdown.target
	References: sysinit.target
	References: basic.target
	References: system.slice
	References: dbus.socket
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	Main PID: 620
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.Avahi
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/avahi-daemon -s
			PID: 620
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
	-> ExecReload:
		Command Line: /usr/sbin/avahi-daemon -r
	Status Text: avahi-daemon 0.6.32 starting up.
-> Unit virtlockd.service:
	Description: Virtual machine lock manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: virtlockd.service
	Documentation: man:virtlockd(8)
	Documentation: http://libvirt.org
	Fragment Path: /lib/systemd/system/virtlockd.service
	Requires: sysinit.target
	Requires: system.slice
	Requires: virtlockd.socket
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: virtlockd.socket
	After: sysinit.target
	After: basic.target
	After: systemd-journald.socket
	TriggeredBy: virtlockd.socket
	References: system.slice
	References: virtlockd.socket
	References: shutdown.target
	References: sysinit.target
	References: basic.target
	References: systemd-journald.socket
	ReferencedBy: virtlockd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/virtlockd
	RuntimeDirectoryMode: 0755
	OOMScoreAdjust: -900
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/virtlockd $VIRTLOCKD_ARGS
	-> ExecReload:
		Command Line: /bin/kill -USR1 $MAINPID
-> Unit cups.socket:
	Description: CUPS Scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:10:40 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:10:40 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:10:40 CEST
	Active Exit Timestamp: Mon 2017-08-07 09:10:40 CEST
	Inactive Enter Timestamp: Mon 2017-08-07 09:10:40 CEST
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cups.socket
	Invocation ID: 7cfd03e8a3a54c85a54300a77ff1fd1c
	Fragment Path: /lib/systemd/system/cups.socket
	Condition Timestamp: Mon 2017-08-07 09:10:40 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:10:40 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	PartOf: cups.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: cups.service
	Before: sockets.target
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: cups.service
	References: sysinit.target
	References: cups.service
	References: -.mount
	References: shutdown.target
	References: -.slice
	References: sockets.target
	ReferencedBy: sockets.target
	RequiresMountsFor: /var/run/cups/cups.sock
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: cups.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/cups/cups.sock
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit NetworkManager.service:
	Description: Network Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/NetworkManager.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: NetworkManager.service
	Invocation ID: aadb0fd95eb8478a806cb03c30992ab8
	Documentation: man:NetworkManager(8)
	Fragment Path: /lib/systemd/system/NetworkManager.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Wants: network.target
	RequisiteOf: NetworkManager-wait-online.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: network.target
	Before: NetworkManager-wait-online.service
	Before: shutdown.target
	After: sysinit.target
	After: dbus.socket
	After: systemd-journald.socket
	After: basic.target
	After: system.slice
	After: network-pre.target
	After: dbus.service
	References: sysinit.target
	References: dbus.socket
	References: systemd-journald.socket
	References: basic.target
	References: system.slice
	References: network.target
	References: network-pre.target
	References: dbus.service
	References: shutdown.target
	ReferencedBy: NetworkManager-wait-online.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: on-failure
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 670
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.NetworkManager
	Bus Name Good: yes
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: read-only
	ProtectSystem: yes
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_dac_override cap_kill cap_setgid cap_setuid cap_net_bind_service cap_net_admin cap_net_raw cap_sys_module cap_sys_chroot cap_audit_write
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/NetworkManager --no-daemon
			PID: 670
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
-> Unit systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service:
	Description: File System Check on /dev/disk/by-uuid/5904e13b-20d0-4d63-9aac-4d244222fc45
	Instance: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dfsck.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Invocation ID: 54e0496249b0479b85468b2e749598dc
	Documentation: man:systemd-fsck at .service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck at .service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system-systemd\x2dfsck.slice
	Wants: systemd-fsckd.socket
	BindsTo: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	RequiredBy: boot.mount
	Before: boot.mount
	Before: systemd-quotacheck.service
	Before: shutdown.target
	After: local-fs-pre.target
	After: systemd-fsckd.socket
	After: systemd-fsck-root.service
	After: systemd-journald.socket
	After: system-systemd\x2dfsck.slice
	After: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	References: local-fs-pre.target
	References: systemd-fsckd.socket
	References: systemd-fsck-root.service
	References: systemd-journald.socket
	References: system-systemd\x2dfsck.slice
	References: shutdown.target
	References: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	References: systemd-quotacheck.service
	ReferencedBy: boot.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck /dev/disk/by-uuid/5904e13b-20d0-4d63-9aac-4d244222fc45
			PID: 583
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit samba4.service:
	Description: samba4.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: samba4.service
	Before: zfs-share.service
	ReferencedBy: zfs-share.service
-> Unit timers.target:
	Description: Timers
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: timers.target
	Invocation ID: 022d0e3a53e54028933ffe6519ca2eee
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/timers.target
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Wants: anacron.timer
	Wants: apt-daily.timer
	Wants: systemd-tmpfiles-clean.timer
	Wants: apt-daily-upgrade.timer
	WantedBy: basic.target
	Conflicts: shutdown.target
	After: apt-daily-upgrade.timer
	After: apt-daily.timer
	After: systemd-tmpfiles-clean.timer
	After: anacron.timer
	References: apt-daily-upgrade.timer
	References: shutdown.target
	References: systemd-tmpfiles-clean.timer
	References: anacron.timer
	References: apt-daily.timer
	ReferencedBy: basic.target
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: anacron.timer
	ReferencedBy: apt-daily.timer
	ReferencedBy: apt-daily-upgrade.timer
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit postgresql.service:
	Description: postgresql.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: postgresql.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit cryptsetup.target:
	Description: Encrypted Volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cryptsetup.target
	Invocation ID: 3efda5046954421ea3a4df850bc3c0bc
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/cryptsetup.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: systemd-cryptsetup at home.service
	Requires: systemd-cryptsetup at root.service
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: lvm2-activation.service
	After: systemd-ask-password-wall.path
	After: systemd-cryptsetup at home.service
	After: lvm2-activation-early.service
	After: systemd-cryptsetup at root.service
	After: systemd-ask-password-console.path
	References: shutdown.target
	References: systemd-cryptsetup at home.service
	References: systemd-cryptsetup at root.service
	ReferencedBy: systemd-cryptsetup at home.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: systemd-cryptsetup at root.service
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: lvm2-activation.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit libvirt-guests.service:
	Description: Suspend/Resume Running libvirt Guests
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:39 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:39 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:39 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/libvirt-guests.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: libvirt-guests.service
	Invocation ID: 7a442ed82c66465c9437887881336f97
	Documentation: man:libvirtd(8)
	Documentation: http://libvirt.org
	Fragment Path: /lib/systemd/system/libvirt-guests.service
	Condition Timestamp: Mon 2017-08-07 09:05:39 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:39 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: virt-guest-shutdown.target
	Requires: system.slice
	Wants: libvirtd.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	After: network.target
	After: libvirtd.service
	After: virt-guest-shutdown.target
	After: time-sync.target
	After: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: basic.target
	References: network.target
	References: libvirtd.service
	References: shutdown.target
	References: virt-guest-shutdown.target
	References: time-sync.target
	References: system.slice
	ReferencedBy: libvirtd.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/libvirt-guests
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal+console
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/libvirt/libvirt-guests.sh start
			PID: 869
			Start Timestamp: Mon 2017-08-07 09:05:39 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:39 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /usr/lib/libvirt/libvirt-guests.sh stop
-> Unit dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device:
	Description: TOSHIBA-TR150 2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	Invocation ID: 26ca2d13f1cd4ac1aff517a66ce88519
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart2.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d02.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart2.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
	Following Set Member: dev-sda2.device
	Job Timeout: 1min 30s
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Wants: systemd-cryptsetup at root.service
	BoundBy: systemd-cryptsetup at root.service
	Before: systemd-cryptsetup at root.service
	References: systemd-cryptsetup at root.service
	ReferencedBy: systemd-cryptsetup at root.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit system-systemd\x2dfsck.slice:
	Description: system-systemd\x2dfsck.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/system-systemd\x2dfsck.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x40
	Name: system-systemd\x2dfsck.slice
	Invocation ID: 0b296db17670477db649453ac0e2bd65
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	RequiredBy: systemd-fsck at dev-mapper-home.service
	RequiredBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Conflicts: shutdown.target
	Before: systemd-fsck at dev-mapper-home.service
	Before: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Before: shutdown.target
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: systemd-fsck at dev-mapper-home.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit netperf.service:
	Description: LSB: network benchmark
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/netperf.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: netperf.service
	Invocation ID: b5d7c129ae84492d9e9f66e69cfa5c28
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/netperf.service
	Source Path: /etc/init.d/netperf
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: remote-fs.target
	After: sysinit.target
	After: nss-lookup.target
	After: basic.target
	After: network-online.target
	After: system.slice
	After: time-sync.target
	After: systemd-journald.socket
	References: sysinit.target
	References: remote-fs.target
	References: nss-lookup.target
	References: graphical.target
	References: multi-user.target
	References: system.slice
	References: basic.target
	References: time-sync.target
	References: network-online.target
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/netperf start
			PID: 1049
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/netperf stop
-> Unit sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device:
	Description: 7 Series/C216 Chipset Family High Definition Audio Controller
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device
	Invocation ID: 05591ab03df147079c3bd6be4d8cd44b
	Job Timeout: 1min 30s
	Wants: sound.target
	References: sound.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1b.0/sound/card0
-> Unit systemd-vconsole-setup.service:
	Description: systemd-vconsole-setup.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-vconsole-setup.service
	Before: systemd-ask-password-console.service
	ReferencedBy: systemd-ask-password-console.service
-> Unit sys-devices-virtual-block-dm\x2d0.device:
	Description: /sys/devices/virtual/block/dm-0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-virtual-block-dm\x2d0.device
	Invocation ID: 6fcacd2b2a764029962f019dabf82ce4
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df0b342bc0477497b864e06751573e02a\x2droot.device
	Following Set Member: dev-mapper-root.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2droot.device
	Following Set Member: dev-dm\x2d0.device
	Following Set Member: dev-gpt\x2dauto\x2droot.device
	Following Set Member: dev-disk-by\x2duuid-1725ce89\x2db600\x2d4a19\x2db717\x2d3b76eefb041b.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device:
	Description: TOSHIBA-TR150 boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Invocation ID: 101abc526a9d4995a0c742742b6d7f7c
	Following Set Member: dev-sda1.device
	Following Set Member: dev-disk-by\x2dlabel-boot.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device
	Following Set Member: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit tor.service:
	Description: LSB: Starts The Onion Router daemon processes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/tor.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: tor.service
	Invocation ID: 937d6d7243af40a2a2c555d6b9bd2195
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/tor.service
	Source Path: /etc/init.d/tor
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: sysinit.target
	After: system.slice
	After: nss-lookup.target
	After: network-online.target
	After: time-sync.target
	After: basic.target
	After: systemd-journald.socket
	After: remote-fs.target
	References: sysinit.target
	References: shutdown.target
	References: system.slice
	References: nss-lookup.target
	References: multi-user.target
	References: network-online.target
	References: time-sync.target
	References: basic.target
	References: systemd-journald.socket
	References: graphical.target
	References: remote-fs.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/tor start
			PID: 1035
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/tor reload
	-> ExecStop:
		Command Line: /etc/init.d/tor stop
-> Unit rtkit-daemon.service:
	Description: RealtimeKit Scheduling Policy Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/rtkit-daemon.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: rtkit-daemon.service
	Invocation ID: 90c57951ce134a67a1b8f1c2cd1d9138
	Fragment Path: /lib/systemd/system/rtkit-daemon.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: tmp.mount
	Requires: -.mount
	Requires: sysinit.target
	Requires: system.slice
	Requires: dbus.socket
	WantedBy: graphical.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: shutdown.target
	After: dbus.socket
	After: basic.target
	After: tmp.mount
	After: -.mount
	After: sysinit.target
	After: system.slice
	After: systemd-journald.socket
	References: systemd-journald.socket
	References: basic.target
	References: tmp.mount
	References: shutdown.target
	References: -.mount
	References: sysinit.target
	References: system.slice
	References: dbus.socket
	ReferencedBy: graphical.target
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	Main PID: 623
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.RealtimeKit1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: yes
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_dac_read_search cap_setgid cap_setuid cap_sys_chroot cap_sys_ptrace cap_sys_nice
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/rtkit/rtkit-daemon
			PID: 623
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit dev-ttyACM2.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyACM2.device
	Invocation ID: dcc107cff27e4c65b364af6b02385c7e
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.9-tty-ttyACM2.device
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.9.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif09.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.9-tty-ttyACM2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.9/tty/ttyACM2
-> Unit dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c.device:
	Description: TOSHIBA-TR150
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c.device
	Invocation ID: 5c2ba588eb6e4bd48d741a0f86f614f9
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-sda.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit exim4.service:
	Description: LSB: exim Mail Transport Agent
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/exim4.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: exim4.service
	Invocation ID: ec198cb9be194b01b2c7ca3329d86efa
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/exim4.service
	Source Path: /etc/init.d/exim4
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: remote-fs.target
	After: system.slice
	After: systemd-journald.socket
	After: nss-lookup.target
	After: network-online.target
	After: time-sync.target
	After: sysinit.target
	After: basic.target
	After: mysql.service
	After: clamav-daemon.service
	After: spamassassin.service
	After: greylist.service
	After: postgresql.service
	References: nss-lookup.target
	References: shutdown.target
	References: spamassassin.service
	References: system.slice
	References: time-sync.target
	References: sysinit.target
	References: clamav-daemon.service
	References: mysql.service
	References: postgresql.service
	References: graphical.target
	References: greylist.service
	References: basic.target
	References: network-online.target
	References: remote-fs.target
	References: multi-user.target
	References: systemd-journald.socket
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/exim4 start
			PID: 1060
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/exim4 reload
	-> ExecStop:
		Command Line: /etc/init.d/exim4 stop
-> Unit console-kit-log-system-start.service:
	Description: Console System Startup Logging
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/console-kit-log-system-start.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: console-kit-log-system-start.service
	Invocation ID: b2a5cc3d0f9d478aa67e33ce917ddae8
	Fragment Path: /lib/systemd/system/console-kit-log-system-start.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	WantedBy: basic.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	References: shutdown.target
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/ck-log-system-start
			PID: 615
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit init.scope:
	Description: System and Service Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Perpetual: yes
	Slice: -.slice
	CGroup: /init.scope
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: init.scope
	Documentation: man:systemd(1)
	Requires: -.slice
	After: -.slice
	References: -.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Scope State: running
	Result: success
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=4915
	DevicePolicy=auto
	Delegate=no
	KillMode: control-group
	KillSignal: SIGRTMIN+14
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit local-fs.target:
	Description: Local File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: local-fs.target
	Invocation ID: 19d8d4d36164427786801da0bcc06502
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/local-fs.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: boot.mount
	Requires: -.mount
	Wants: systemd-fsck-root.service
	Wants: systemd-remount-fs.service
	Wants: tmp.mount
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-tmpfiles-clean.service
	Before: systemd-tmpfiles-setup.service
	Before: console-setup.service
	Before: libvirtd.service
	Before: sysinit.target
	Before: ebtables.service
	Before: plymouth-read-write.service
	Before: networking.service
	Before: systemd-machine-id-commit.service
	Before: binfmt-support.service
	Before: unattended-upgrades.service
	After: home.mount
	After: local-fs-pre.target
	After: systemd-fsck-root.service
	After: run-user-1000-gvfs.mount
	After: boot.mount
	After: tmp.mount
	After: -.mount
	After: run-user-114.mount
	After: systemd-remount-fs.service
	After: run-user-1000.mount
	After: systemd-quotacheck.service
	OnFailure: emergency.target
	References: local-fs-pre.target
	References: systemd-fsck-root.service
	References: boot.mount
	References: tmp.mount
	References: -.mount
	References: shutdown.target
	References: systemd-remount-fs.service
	References: emergency.target
	ReferencedBy: boot.mount
	ReferencedBy: console-setup.service
	ReferencedBy: ebtables.service
	ReferencedBy: libvirtd.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: networking.service
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: run-user-114.mount
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: home.mount
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: plymouth-read-write.service
	ReferencedBy: tmp.mount
	ReferencedBy: -.mount
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: binfmt-support.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: run-user-1000.mount
	ReferencedBy: systemd-quotacheck.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace-irreversibly
	IgnoreOnIsolate: no
	Target State: active
-> Unit session-4.scope:
	Description: Session 4 of user axel
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:21 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:21 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:21 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Perpetual: no
	Slice: user-1000.slice
	CGroup: /user.slice/user-1000.slice/session-4.scope
	CGroup realized: yes
	CGroup mask: 0x40
	CGroup members mask: 0x0
	Name: session-4.scope
	Invocation ID: 0fe1a893443548049cbc3e5bc6797e03
	Fragment Path: /run/systemd/transient/session-4.scope
	Condition Timestamp: Mon 2017-08-07 09:06:21 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:06:21 CEST
	Assert Result: yes
	Requires: user-1000.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: user-1000.slice
	After: systemd-logind.service
	After: systemd-user-sessions.service
	References: shutdown.target
	References: user-1000.slice
	References: systemd-logind.service
	References: systemd-user-sessions.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Scope State: running
	Result: success
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
-> Unit sys-devices-platform-serial8250-tty-ttyS1.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS1.device
	Invocation ID: 6237da04da244d60a83c9dbeb07ef656
	Following Set Member: dev-ttyS1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1
-> Unit sys-devices-virtual-misc-rfkill.device:
	Description: /sys/devices/virtual/misc/rfkill
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-virtual-misc-rfkill.device
	Invocation ID: f31b3fdd45834b9dbc6c4a73716dc821
	Following Set Member: dev-rfkill.device
	Job Timeout: 1min 30s
	Wants: systemd-rfkill.socket
	BoundBy: systemd-rfkill.socket
	BoundBy: systemd-rfkill.service
	Before: systemd-rfkill.socket
	Before: systemd-rfkill.service
	References: systemd-rfkill.socket
	ReferencedBy: systemd-rfkill.socket
	ReferencedBy: systemd-rfkill.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/misc/rfkill
-> Unit dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif03.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif03.device
	Invocation ID: 4508087a38204d09b589ad822bb663f8
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.3-tty-ttyACM1.device
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.3.device
	Following Set Member: dev-ttyACM1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.3-tty-ttyACM1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.3/tty/ttyACM1
-> Unit iscsitarget.service:
	Description: iscsitarget.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: iscsitarget.service
	Before: zfs-share.service
	ReferencedBy: zfs-share.service
-> Unit samba.service:
	Description: samba.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: samba.service
	Before: zfs-share.service
	ReferencedBy: zfs-share.service
-> Unit greylist.service:
	Description: greylist.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: greylist.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit virtlogd.socket:
	Description: Virtual machine log manager socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: virtlogd.socket
	Invocation ID: 404d092b04214b83ab87f7d2c8021356
	Fragment Path: /lib/systemd/system/virtlogd.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	RequiredBy: virtlogd.service
	RequiredBy: libvirtd.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: sockets.target
	Before: shutdown.target
	Before: libvirtd.service
	Before: virtlogd.service
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: virtlogd.service
	References: virtlogd.service
	References: sysinit.target
	References: shutdown.target
	References: -.mount
	References: libvirtd.service
	References: sockets.target
	References: -.slice
	ReferencedBy: sockets.target
	ReferencedBy: virtlogd.service
	ReferencedBy: libvirtd.service
	RequiresMountsFor: /var/run/libvirt/virtlogd-sock
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: virtlogd.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/libvirt/virtlogd-sock
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit alsa-restore.service:
	Description: Save/Restore Sound Card State
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/alsa-restore.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: alsa-restore.service
	Invocation ID: 9e19249e843c4f0491bf6a6b6c5bbc4c
	Documentation: man:alsactl(1)
	Fragment Path: /lib/systemd/system/alsa-restore.service
	ConditionPathExistsGlob: /dev/snd/control* succeeded
	ConditionPathExists: !/etc/alsa/state-daemon.conf succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: shutdown.target
	After: alsa-state.service
	After: system.slice
	After: systemd-journald.socket
	After: sysinit.target
	After: basic.target
	References: shutdown.target
	References: alsa-state.service
	References: system.slice
	References: systemd-journald.socket
	References: sysinit.target
	References: basic.target
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/alsactl -E HOME=/run/alsa restore
			PID: 625
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /usr/sbin/alsactl -E HOME=/run/alsa store
-> Unit lvm2-lvmpolld.socket:
	Description: LVM2 poll daemon socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-lvmpolld.socket
	Invocation ID: 85b77ab7038f4faba91043139fcd0ff1
	Documentation: man:lvmpolld(8)
	Fragment Path: /lib/systemd/system/lvm2-lvmpolld.socket
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: lvm2-lvmpolld.service
	WantedBy: sysinit.target
	Before: lvm2-lvmpolld.service
	After: -.mount
	After: -.slice
	Triggers: lvm2-lvmpolld.service
	References: -.mount
	References: lvm2-lvmpolld.service
	References: -.slice
	ReferencedBy: sysinit.target
	ReferencedBy: lvm2-lvmpolld.service
	RequiresMountsFor: /run/lvm/lvmpolld.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	Writable: no
	FDName: lvm2-lvmpolld.socket
	SELinuxContextFromNet: no
	ListenStream: /run/lvm/lvmpolld.socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit rescue.target:
	Description: Rescue Mode
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: runlevel1.target
	Name: rescue.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/rescue.target
	Requires: sysinit.target
	Requires: rescue.service
	Wants: systemd-update-utmp-runlevel.service
	Conflicts: shutdown.target
	ConflictedBy: graphical.target
	ConflictedBy: multi-user.target
	Before: graphical.target
	Before: systemd-update-utmp-runlevel.service
	Before: multi-user.target
	After: sysinit.target
	After: rescue.service
	References: shutdown.target
	References: sysinit.target
	References: rescue.service
	References: systemd-update-utmp-runlevel.service
	ReferencedBy: graphical.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit virtualbox.service:
	Description: LSB: VirtualBox Linux kernel module
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/virtualbox.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: virtualbox.service
	Invocation ID: 35defe8fac494f5da3f591df7bf49a7d
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/virtualbox.service
	Source Path: /etc/init.d/virtualbox
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: network-online.target
	After: systemd-journald.socket
	After: basic.target
	After: remote-fs.target
	After: sysinit.target
	After: system.slice
	References: graphical.target
	References: network-online.target
	References: systemd-journald.socket
	References: basic.target
	References: shutdown.target
	References: remote-fs.target
	References: sysinit.target
	References: multi-user.target
	References: system.slice
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/virtualbox start
			PID: 1034
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/virtualbox stop
-> Unit apt-daily.timer:
	Description: Daily apt download activities
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:47 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apt-daily.timer
	Invocation ID: 1974ffd3f37843b88fbae406c9a27ec3
	Fragment Path: /lib/systemd/system/apt-daily.timer
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: network-online.target
	WantedBy: timers.target
	Conflicts: shutdown.target
	Before: apt-daily-upgrade.timer
	Before: timers.target
	Before: apt-daily.service
	Before: shutdown.target
	After: network-online.target
	After: sysinit.target
	After: -.mount
	After: time-sync.target
	Triggers: apt-daily.service
	References: timers.target
	References: network-online.target
	References: -.mount
	References: sysinit.target
	References: time-sync.target
	References: apt-daily.service
	References: shutdown.target
	ReferencedBy: timers.target
	ReferencedBy: apt-daily-upgrade.timer
	RequiresMountsFor: /var/lib/systemd/timers
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Timer State: waiting
	Result: success
	Unit: apt-daily.service
	Persistent: yes
	WakeSystem: no
	Accuracy: 1min
	RemainAfterElapse: yes
	OnCalendar: *-*-* 06,18:00:00
-> Unit dev-ttyACM1.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyACM1.device
	Invocation ID: 7e7641f288384de8a943fa75b3b5206a
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.3-tty-ttyACM1.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif03.device
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.3.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.3-tty-ttyACM1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.3/tty/ttyACM1
-> Unit keyboard-setup.service:
	Description: Set the console keyboard layout
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/keyboard-setup.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: keyboard-setup.service
	Invocation ID: 708616e08a6c42c5936e7d871cf77807
	Fragment Path: /lib/systemd/system/keyboard-setup.service
	ConditionPathExists: /bin/setupcon succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: local-fs-pre.target
	WantedBy: sysinit.target
	Before: local-fs-pre.target
	Before: plymouth-start.service
	After: systemd-journald.socket
	After: system.slice
	References: local-fs-pre.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: plymouth-start.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/console-setup/keyboard-setup.sh
			PID: 310
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit kbd.service:
	Description: kbd.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: kbd.service
	Before: console-setup.service
	Before: kdm.service
	ReferencedBy: console-setup.service
	ReferencedBy: kdm.service
-> Unit sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.9-tty-ttyACM2.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.9-tty-ttyACM2.device
	Invocation ID: 9a2337f47fcb454b8e731c0264086303
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.9.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif09.device
	Following Set Member: dev-ttyACM2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.9/tty/ttyACM2
-> Unit lvm2-lvmetad.socket:
	Description: LVM2 metadata daemon socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-lvmetad.socket
	Invocation ID: 4d802454c7964434ba5121083940b508
	Documentation: man:lvmetad(8)
	Fragment Path: /lib/systemd/system/lvm2-lvmetad.socket
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: lvm2-lvmetad.service
	RequiredBy: lvm2-monitor.service
	WantedBy: sysinit.target
	Before: lvm2-lvmetad.service
	Before: lvm2-monitor.service
	After: -.mount
	After: -.slice
	Triggers: lvm2-lvmetad.service
	References: -.mount
	References: lvm2-lvmetad.service
	References: -.slice
	ReferencedBy: sysinit.target
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: lvm2-monitor.service
	RequiresMountsFor: /run/lvm/lvmetad.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	Writable: no
	FDName: lvm2-lvmetad.socket
	SELinuxContextFromNet: no
	ListenStream: /run/lvm/lvmetad.socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device:
	Description: TOSHIBA-TR150 3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Invocation ID: 96c2f4bf4e78418caf3b06eb964d2038
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart3.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Following Set Member: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d03.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit systemd-rfkill.socket:
	Description: Load/Save RF Kill Switch Status /dev/rfkill Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:42 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-rfkill.socket
	Invocation ID: cc9f1ad398734ecaa521f14d8fa97e44
	Documentation: man:systemd-rfkill.socket(8)
	Fragment Path: /lib/systemd/system/systemd-rfkill.socket
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	BindsTo: sys-devices-virtual-misc-rfkill.device
	WantedBy: sys-devices-virtual-misc-rfkill.device
	Conflicts: shutdown.target
	Before: systemd-rfkill.service
	Before: shutdown.target
	After: -.mount
	After: -.slice
	After: sys-devices-virtual-misc-rfkill.device
	Triggers: systemd-rfkill.service
	References: -.slice
	References: shutdown.target
	References: sys-devices-virtual-misc-rfkill.device
	References: -.mount
	References: systemd-rfkill.service
	ReferencedBy: sys-devices-virtual-misc-rfkill.device
	RequiresMountsFor: /dev/rfkill
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: yes
	FDName: systemd-rfkill.socket
	SELinuxContextFromNet: no
	ListenSpecial: /dev/rfkill
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dm-event.socket:
	Description: Device-mapper event daemon FIFOs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dm-event.socket
	Invocation ID: a46ea05fd06b4a51ab1a95de7931ddcd
	Documentation: man:dmeventd(8)
	Fragment Path: /lib/systemd/system/dm-event.socket
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: dm-event.service
	RequiredBy: lvm2-monitor.service
	WantedBy: sockets.target
	Before: dm-event.service
	Before: lvm2-monitor.service
	After: -.mount
	After: -.slice
	Triggers: dm-event.service
	References: -.mount
	References: -.slice
	References: dm-event.service
	ReferencedBy: sockets.target
	ReferencedBy: dm-event.service
	ReferencedBy: lvm2-monitor.service
	RequiresMountsFor: /run/dmeventd-server /run/dmeventd-client
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	Writable: no
	FDName: dm-event.socket
	SELinuxContextFromNet: no
	ListenFIFO: /run/dmeventd-server
	ListenFIFO: /run/dmeventd-client
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-udevd-kernel.socket:
	Description: udev Kernel Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 10:26:10 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-udevd-kernel.socket
	Invocation ID: 79935d89363341faa7b779840ef3fa4e
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd-kernel.socket
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.slice
	WantedBy: systemd-udevd.service
	WantedBy: sockets.target
	Before: systemd-udev-trigger.service
	Before: systemd-udevd.service
	Before: sockets.target
	After: -.slice
	Triggers: systemd-udevd.service
	References: -.slice
	References: systemd-udevd.service
	References: sockets.target
	ReferencedBy: sockets.target
	ReferencedBy: systemd-udevd.service
	ReferencedBy: systemd-udev-trigger.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-udevd-kernel.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 134217728
	ListenNetlink: kobject-uevent 1
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-platform-serial8250-tty-ttyS3.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS3.device
	Invocation ID: d2b5d236b6bf4d87af0cf598bc99057e
	Following Set Member: dev-ttyS3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3
-> Unit dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device:
	Description: TOSHIBA-TR150 boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device
	Invocation ID: e9590455e9994fd08eff016e207e26e6
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dlabel-boot.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device
	Following Set Member: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit system.slice:
	Description: System Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: -.slice
	CGroup: /system.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x60
	Name: system.slice
	Invocation ID: 4e08153b400448b1ab530db828dca6d8
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/system.slice
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.slice
	RequiredBy: systemd-tmpfiles-setup.service
	RequiredBy: colord.service
	RequiredBy: sys-kernel-debug.mount
	RequiredBy: systemd-user-sessions.service
	RequiredBy: lsyncd.service
	RequiredBy: lvm2-activation-early.service
	RequiredBy: unattended-upgrades.service
	RequiredBy: minissdpd.service
	RequiredBy: docker.service
	RequiredBy: speech-dispatcher.service
	RequiredBy: lvm2-monitor.service
	RequiredBy: ntp.service
	RequiredBy: systemd-quotacheck.service
	RequiredBy: dev-hugepages.mount
	RequiredBy: console-kit-log-system-start.service
	RequiredBy: tmp.mount
	RequiredBy: dev-mqueue.mount
	RequiredBy: systemd-logind.service
	RequiredBy: system-systemd\x2dfsck.slice
	RequiredBy: systemd-sysctl.service
	RequiredBy: plymouth-start.service
	RequiredBy: gdm.service
	RequiredBy: console-kit-daemon.service
	RequiredBy: anacron.service
	RequiredBy: systemd-journald.service
	RequiredBy: systemd-timesyncd.service
	RequiredBy: systemd-tmpfiles-setup-dev.service
	RequiredBy: home.mount
	RequiredBy: plymouth-read-write.service
	RequiredBy: apt-daily.service
	RequiredBy: zfs-import.service
	RequiredBy: apt-daily-upgrade.service
	RequiredBy: system-systemd\x2dcryptsetup.slice
	RequiredBy: run-user-114.mount
	RequiredBy: wpa_supplicant.service
	RequiredBy: virtlogd.service
	RequiredBy: emergency.service
	RequiredBy: rsync.service
	RequiredBy: rtkit-daemon.service
	RequiredBy: rc-local.service
	RequiredBy: cron.service
	RequiredBy: lvm2-lvmpolld.service
	RequiredBy: systemd-udevd.service
	RequiredBy: acpid.service
	RequiredBy: openvpn.service
	RequiredBy: ebtables.service
	RequiredBy: plymouth-quit-wait.service
	RequiredBy: atd.service
	RequiredBy: rescue.service
	RequiredBy: ntop.service
	RequiredBy: run-user-1000-gvfs.mount
	RequiredBy: zfs-mount.service
	RequiredBy: upower.service
	RequiredBy: acpi-support.service
	RequiredBy: avahi-daemon.service
	RequiredBy: netperf.service
	RequiredBy: irqbalance.service
	RequiredBy: systemd-rfkill.service
	RequiredBy: systemd-modules-load.service
	RequiredBy: bumblebeed.service
	RequiredBy: glances.service
	RequiredBy: binfmt-support.service
	RequiredBy: systemd-fsck-root.service
	RequiredBy: console-setup.service
	RequiredBy: systemd-tmpfiles-clean.service
	RequiredBy: dbus.service
	RequiredBy: lm-sensors.service
	RequiredBy: xrdp.service
	RequiredBy: NetworkManager.service
	RequiredBy: virtualbox.service
	RequiredBy: packagekit.service
	RequiredBy: udisks2.service
	RequiredBy: zfs-zed.service
	RequiredBy: libvirtd.service
	RequiredBy: alsa-restore.service
	RequiredBy: ModemManager.service
	RequiredBy: alsa-state.service
	RequiredBy: networking.service
	RequiredBy: boot.mount
	RequiredBy: systemd-ask-password-wall.service
	RequiredBy: systemd-udev-settle.service
	RequiredBy: systemd-hwdb-update.service
	RequiredBy: systemd-update-utmp-runlevel.service
	RequiredBy: systemd-ask-password-plymouth.service
	RequiredBy: proc-sys-fs-binfmt_misc.mount
	RequiredBy: systemd-random-seed.service
	RequiredBy: systemd-fsckd.service
	RequiredBy: -.mount
	RequiredBy: exim4.service
	RequiredBy: sys-kernel-config.mount
	RequiredBy: lvm2-lvmetad.service
	RequiredBy: sysstat.service
	RequiredBy: ssh.service
	RequiredBy: systemd-ask-password-console.service
	RequiredBy: polkit.service
	RequiredBy: systemd-update-utmp.service
	RequiredBy: systemd-remount-fs.service
	RequiredBy: lvm2-activation-net.service
	RequiredBy: systemd-journal-flush.service
	RequiredBy: kmod-static-nodes.service
	RequiredBy: systemd-initctl.service
	RequiredBy: accounts-daemon.service
	RequiredBy: zfs-share.service
	RequiredBy: tor.service
	RequiredBy: systemd-binfmt.service
	RequiredBy: acpi-fakekey.service
	RequiredBy: NetworkManager-wait-online.service
	RequiredBy: uuidd.service
	RequiredBy: keyboard-setup.service
	RequiredBy: getty-static.service
	RequiredBy: sys-fs-fuse-connections.mount
	RequiredBy: gdomap.service
	RequiredBy: systemd-udev-trigger.service
	RequiredBy: libvirt-guests.service
	RequiredBy: system-getty.slice
	RequiredBy: run-user-1000.mount
	RequiredBy: kdm.service
	RequiredBy: pyro-nsd.service
	RequiredBy: pcscd.service
	RequiredBy: cups.service
	RequiredBy: systemd-machine-id-commit.service
	RequiredBy: system-systemd\x2dbacklight.slice
	RequiredBy: dm-event.service
	RequiredBy: rsyslog.service
	RequiredBy: lvm2-activation.service
	RequiredBy: pppd-dns.service
	RequiredBy: hddtemp.service
	RequiredBy: plymouth-quit.service
	RequiredBy: virtlockd.service
	WantedBy: slices.target
	Before: uuidd.service
	Before: system-systemd\x2dbacklight.slice
	Before: udisks2.service
	Before: virtlogd.service
	Before: systemd-udev-settle.service
	Before: hddtemp.service
	Before: run-user-1000-gvfs.mount
	Before: lvm2-lvmetad.service
	Before: systemd-tmpfiles-setup-dev.service
	Before: acpid.service
	Before: console-kit-log-system-start.service
	Before: networking.service
	Before: zfs-share.service
	Before: systemd-machine-id-commit.service
	Before: lm-sensors.service
	Before: ModemManager.service
	Before: sys-kernel-debug.mount
	Before: systemd-ask-password-plymouth.service
	Before: systemd-quotacheck.service
	Before: atd.service
	Before: lvm2-activation.service
	Before: systemd-timesyncd.service
	Before: unattended-upgrades.service
	Before: accounts-daemon.service
	Before: proc-sys-fs-binfmt_misc.mount
	Before: cups.service
	Before: systemd-journal-flush.service
	Before: lvm2-lvmpolld.service
	Before: systemd-binfmt.service
	Before: ebtables.service
	Before: docker.service
	Before: virtualbox.service
	Before: plymouth-quit.service
	Before: console-kit-daemon.service
	Before: slices.target
	Before: packagekit.service
	Before: sys-kernel-config.mount
	Before: xrdp.service
	Before: systemd-hwdb-update.service
	Before: cron.service
	Before: console-setup.service
	Before: systemd-random-seed.service
	Before: NetworkManager-wait-online.service
	Before: systemd-modules-load.service
	Before: sys-fs-fuse-connections.mount
	Before: systemd-tmpfiles-setup.service
	Before: lvm2-activation-net.service
	Before: systemd-udev-trigger.service
	Before: kmod-static-nodes.service
	Before: getty-static.service
	Before: zfs-mount.service
	Before: bumblebeed.service
	Before: acpi-support.service
	Before: rescue.service
	Before: plymouth-quit-wait.service
	Before: libvirtd.service
	Before: binfmt-support.service
	Before: systemd-ask-password-console.service
	Before: gdm.service
	Before: run-user-1000.mount
	Before: systemd-udevd.service
	Before: upower.service
	Before: emergency.service
	Before: dev-hugepages.mount
	Before: systemd-sysctl.service
	Before: keyboard-setup.service
	Before: systemd-journald.service
	Before: systemd-fsck-root.service
	Before: -.mount
	Before: minissdpd.service
	Before: systemd-rfkill.service
	Before: systemd-initctl.service
	Before: speech-dispatcher.service
	Before: avahi-daemon.service
	Before: run-user-114.mount
	Before: alsa-restore.service
	Before: ntp.service
	Before: system-systemd\x2dcryptsetup.slice
	Before: dm-event.service
	Before: systemd-user-sessions.service
	Before: pyro-nsd.service
	Before: rtkit-daemon.service
	Before: system-getty.slice
	Before: virtlockd.service
	Before: rsync.service
	Before: tmp.mount
	Before: lvm2-monitor.service
	Before: polkit.service
	Before: apt-daily.service
	Before: NetworkManager.service
	Before: zfs-import.service
	Before: dbus.service
	Before: dev-mqueue.mount
	Before: system-systemd\x2dfsck.slice
	Before: netperf.service
	Before: rsyslog.service
	Before: alsa-state.service
	Before: rc-local.service
	Before: ssh.service
	Before: systemd-fsckd.service
	Before: home.mount
	Before: openvpn.service
	Before: systemd-update-utmp.service
	Before: wpa_supplicant.service
	Before: irqbalance.service
	Before: boot.mount
	Before: lsyncd.service
	Before: zfs-zed.service
	Before: lvm2-activation-early.service
	Before: glances.service
	Before: colord.service
	Before: libvirt-guests.service
	Before: ntop.service
	Before: pcscd.service
	Before: acpi-fakekey.service
	Before: plymouth-start.service
	Before: anacron.service
	Before: exim4.service
	Before: apt-daily-upgrade.service
	Before: systemd-logind.service
	Before: systemd-update-utmp-runlevel.service
	Before: systemd-ask-password-wall.service
	Before: gdomap.service
	Before: sysstat.service
	Before: systemd-remount-fs.service
	Before: pppd-dns.service
	Before: kdm.service
	Before: systemd-tmpfiles-clean.service
	Before: tor.service
	Before: plymouth-read-write.service
	After: -.slice
	References: -.slice
	References: slices.target
	ReferencedBy: run-user-114.mount
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: run-user-1000.mount
	ReferencedBy: dm-event.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: apt-daily-upgrade.service
	ReferencedBy: atd.service
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: NetworkManager-wait-online.service
	ReferencedBy: packagekit.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: ModemManager.service
	ReferencedBy: virtlockd.service
	ReferencedBy: ebtables.service
	ReferencedBy: sysstat.service
	ReferencedBy: upower.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: libvirtd.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: rsync.service
	ReferencedBy: system-systemd\x2dfsck.slice
	ReferencedBy: tor.service
	ReferencedBy: dbus.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: networking.service
	ReferencedBy: rescue.service
	ReferencedBy: zfs-share.service
	ReferencedBy: acpi-support.service
	ReferencedBy: home.mount
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: minissdpd.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: rsyslog.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: openvpn.service
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: zfs-mount.service
	ReferencedBy: binfmt-support.service
	ReferencedBy: emergency.service
	ReferencedBy: lvm2-activation-net.service
	ReferencedBy: systemd-ask-password-plymouth.service
	ReferencedBy: plymouth-read-write.service
	ReferencedBy: pcscd.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: libvirt-guests.service
	ReferencedBy: colord.service
	ReferencedBy: accounts-daemon.service
	ReferencedBy: acpid.service
	ReferencedBy: cups.service
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: plymouth-start.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: apt-daily.service
	ReferencedBy: plymouth-quit.service
	ReferencedBy: systemd-initctl.service
	ReferencedBy: udisks2.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: lm-sensors.service
	ReferencedBy: lsyncd.service
	ReferencedBy: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: anacron.service
	ReferencedBy: system-getty.slice
	ReferencedBy: uuidd.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: virtualbox.service
	ReferencedBy: zfs-import.service
	ReferencedBy: virtlogd.service
	ReferencedBy: boot.mount
	ReferencedBy: kdm.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: alsa-restore.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: gdm.service
	ReferencedBy: exim4.service
	ReferencedBy: ntop.service
	ReferencedBy: alsa-state.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: slices.target
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: polkit.service
	ReferencedBy: -.mount
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: netperf.service
	ReferencedBy: getty-static.service
	ReferencedBy: irqbalance.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: tmp.mount
	ReferencedBy: bumblebeed.service
	ReferencedBy: systemd-journald.service
	ReferencedBy: console-kit-log-system-start.service
	ReferencedBy: docker.service
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: cron.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: hddtemp.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: systemd-quotacheck.service
	ReferencedBy: xrdp.service
	ReferencedBy: glances.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: console-setup.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: system-systemd\x2dbacklight.slice
	ReferencedBy: zfs-zed.service
	ReferencedBy: system-systemd\x2dcryptsetup.slice
	ReferencedBy: lvm2-lvmpolld.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: plymouth-quit-wait.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: ssh.service
	ReferencedBy: gdomap.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: rc-local.service
	ReferencedBy: ntp.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit systemd-cryptsetup at home.service:
	Description: Cryptography Setup for home
	Instance: home
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dcryptsetup.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-cryptsetup at home.service
	Invocation ID: ff3a460d957a466b8cea4ade467b46cf
	Documentation: man:crypttab(5)
	Documentation: man:systemd-cryptsetup-generator(8)
	Documentation: man:systemd-cryptsetup at .service(8)
	Fragment Path: /run/systemd/generator/systemd-cryptsetup at home.service
	Source Path: /etc/crypttab
	DropIn Path: /etc/systemd/system/systemd-cryptsetup at home.service.d/override.conf
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system-systemd\x2dcryptsetup.slice
	BindsTo: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	BindsTo: dev-mapper-home.device
	RequiredBy: cryptsetup.target
	RequiredBy: dev-mapper-home.device
	WantedBy: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	Conflicts: umount.target
	Before: umount.target
	Before: cryptsetup.target
	After: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	After: cryptsetup-pre.target
	After: system-systemd\x2dcryptsetup.slice
	After: -.mount
	After: systemd-journald.socket
	References: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	References: cryptsetup-pre.target
	References: cryptsetup.target
	References: system-systemd\x2dcryptsetup.slice
	References: umount.target
	References: -.mount
	References: dev-mapper-home.device
	References: systemd-journald.socket
	ReferencedBy: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	ReferencedBy: cryptsetup.target
	ReferencedBy: dev-mapper-home.device
	RequiresMountsFor: /etc/keys/home.key
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-cryptsetup attach home /dev/disk/by-uuid/7aba542b-2df2-488f-b53f-0bc6bd8363db /etc/keys/home.key luks
			PID: 470
			Start Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-cryptsetup detach home
-> Unit zfs-share.service:
	Description: LSB: Network share ZFS datasets and volumes.
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/zfs-share.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: zfs-share.service
	Invocation ID: 48afa2bc06454d2a9e87368129cec98d
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/zfs-share.service
	Source Path: /etc/init.d/zfs-share
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: samba.service
	After: istgt.service
	After: zfs-zed.service
	After: system.slice
	After: nfs-kernel-server.service
	After: samba4.service
	After: remote-fs.target
	After: iscsi.service
	After: iscsitarget.service
	After: scst.service
	After: systemd-journald.socket
	After: zfs-mount.service
	After: network-online.target
	After: sysinit.target
	After: basic.target
	References: basic.target
	References: scst.service
	References: samba4.service
	References: iscsitarget.service
	References: system.slice
	References: iscsi.service
	References: network-online.target
	References: sysinit.target
	References: samba.service
	References: multi-user.target
	References: zfs-zed.service
	References: remote-fs.target
	References: zfs-mount.service
	References: nfs-kernel-server.service
	References: systemd-journald.socket
	References: graphical.target
	References: shutdown.target
	References: istgt.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/zfs-share start
			PID: 1048
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/zfs-share stop
-> Unit alsa-state.service:
	Description: Manage Sound Card State (restore and store)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: alsa-state.service
	Documentation: man:alsactl(1)
	Fragment Path: /lib/systemd/system/alsa-state.service
	ConditionPathExists: /etc/alsa/state-daemon.conf failed
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: no
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: alsa-restore.service
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: system.slice
	References: systemd-journald.socket
	References: sysinit.target
	References: basic.target
	ReferencedBy: alsa-restore.service
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -s -n 19 -c rdaemon
	-> ExecStop:
		Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -s kill save_and_quit
-> Unit plymouth-start.service:
	Description: Show Plymouth Boot Screen
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-start.service
	Invocation ID: 1ac6cc8e60cb46eb99a40aa584de2164
	Fragment Path: /lib/systemd/system/plymouth-start.service
	ConditionKernelCommandLine: !nosplash succeeded
	ConditionKernelCommandLine: !plymouth.enable=0 succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-ask-password-plymouth.path
	WantedBy: sysinit.target
	Before: plymouth-quit.service
	Before: plymouth-quit-wait.service
	Before: systemd-ask-password-console.service
	Before: rescue.service
	Before: systemd-ask-password-plymouth.service
	Before: systemd-ask-password-plymouth.path
	Before: systemd-ask-password-console.path
	Before: gdm.service
	After: systemd-journald.socket
	After: keyboard-setup.service
	After: systemd-udevd.service
	After: systemd-udev-trigger.service
	After: system.slice
	References: systemd-journald.socket
	References: keyboard-setup.service
	References: systemd-ask-password-plymouth.service
	References: systemd-udevd.service
	References: systemd-udev-trigger.service
	References: systemd-ask-password-plymouth.path
	References: system.slice
	ReferencedBy: systemd-ask-password-plymouth.path
	ReferencedBy: systemd-ask-password-plymouth.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: plymouth-quit.service
	ReferencedBy: rescue.service
	ReferencedBy: plymouth-quit-wait.service
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: gdm.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: none
	KillSignal: SIGTERM
	SendSIGKILL: no
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/plymouthd --mode=boot --pid-file=/run/plymouth/pid --attach-to-session
			PID: 558
			Start Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStartPost:
		Command Line: /bin/plymouth show-splash
			PID: 562
			Start Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit istgt.service:
	Description: istgt.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: istgt.service
	Before: zfs-share.service
	ReferencedBy: zfs-share.service
-> Unit polkit.service:
	Description: Authorization Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/polkit.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: polkit.service
	Invocation ID: f3854b527b72475d8585d4a298d136c6
	Documentation: man:polkit(8)
	Fragment Path: /lib/systemd/system/polkit.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: dbus.socket
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: system.slice
	References: shutdown.target
	References: systemd-journald.socket
	References: basic.target
	References: sysinit.target
	References: dbus.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 712
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.PolicyKit1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/policykit-1/polkitd --no-debug
			PID: 712
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit NetworkManager-wait-online.service:
	Description: Network Manager Wait Online
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/NetworkManager-wait-online.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: NetworkManager-wait-online.service
	Invocation ID: 9669fb14ff6e442d814c9d37fb52496c
	Documentation: man:nm-online(1)
	Fragment Path: /lib/systemd/system/NetworkManager-wait-online.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Requisite: NetworkManager.service
	WantedBy: network-online.target
	Conflicts: shutdown.target
	Before: network-online.target
	Before: shutdown.target
	After: sysinit.target
	After: NetworkManager.service
	After: systemd-journald.socket
	After: basic.target
	After: system.slice
	References: shutdown.target
	References: sysinit.target
	References: systemd-journald.socket
	References: NetworkManager.service
	References: basic.target
	References: system.slice
	References: network-online.target
	ReferencedBy: network-online.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/bin/nm-online -s -q --timeout=30
			PID: 739
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit plymouth-quit.service:
	Description: Terminate Plymouth Boot Screen
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-quit.service
	Fragment Path: /lib/systemd/system/plymouth-quit.service
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	ConflictedBy: gdm.service
	Before: multi-user.target
	Before: gdm.service
	Before: shutdown.target
	After: systemd-journald.socket
	After: plymouth-start.service
	After: systemd-user-sessions.service
	After: rc-local.service
	After: sysinit.target
	After: system.slice
	After: basic.target
	References: systemd-journald.socket
	References: plymouth-start.service
	References: systemd-user-sessions.service
	References: shutdown.target
	References: rc-local.service
	References: sysinit.target
	References: system.slice
	References: basic.target
	ReferencedBy: gdm.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/plymouth quit
-> Unit systemd-udevd.service:
	Description: udev Kernel Device Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 10:26:10 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-udevd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-udevd.service
	Invocation ID: 40d38c9f054947a998049bc3b37bad61
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd.service
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udevd-control.socket
	Wants: systemd-udevd-kernel.socket
	WantedBy: sysinit.target
	WantedBy: systemd-udev-settle.service
	WantedBy: systemd-udev-trigger.service
	Before: sysinit.target
	Before: plymouth-start.service
	After: systemd-udevd-kernel.socket
	After: systemd-sysusers.service
	After: systemd-journald.socket
	After: systemd-udevd-control.socket
	After: system.slice
	After: systemd-tmpfiles-setup-dev.service
	TriggeredBy: systemd-udevd-control.socket
	TriggeredBy: systemd-udevd-kernel.socket
	References: systemd-udevd-kernel.socket
	References: systemd-sysusers.service
	References: systemd-journald.socket
	References: systemd-udevd-control.socket
	References: system.slice
	References: sysinit.target
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: plymouth-start.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: main
	NotifyState: ready
	Main PID: 349
	Main PID Known: yes
	Main PID Alien: no
	KillMode: mixed
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: yes
	RestrictRealtime: yes
	RuntimeDirectoryMode: 0755
	OOMScoreAdjust: -1000
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-udevd
			PID: 349
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
	Status Text: Processing with 16 children at max
-> Unit festival.service:
	Description: festival.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: festival.service
	Before: speech-dispatcher.service
	ReferencedBy: speech-dispatcher.service
-> Unit systemd-ask-password-wall.path:
	Description: Forward Password Requests to Wall Directory Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-wall.path
	Invocation ID: 8ca082605568488dbd685b027025d505
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-wall.path
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: paths.target
	Before: cryptsetup.target
	Before: systemd-ask-password-wall.service
	Before: shutdown.target
	After: -.mount
	Triggers: systemd-ask-password-wall.service
	References: systemd-ask-password-wall.service
	References: paths.target
	References: cryptsetup.target
	References: shutdown.target
	References: -.mount
	ReferencedBy: multi-user.target
	RequiresMountsFor: /run/systemd/ask-password
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Path State: waiting
	Result: success
	Unit: systemd-ask-password-wall.service
	MakeDirectory: yes
	DirectoryMode: 0755
	DirectoryNotEmpty: /run/systemd/ask-password
-> Unit systemd-user-sessions.service:
	Description: Permit User Sessions
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-user-sessions.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-user-sessions.service
	Invocation ID: 334cf1d9c69c4b4da14aa5fd8b507e9e
	Documentation: man:systemd-user-sessions.service(8)
	Fragment Path: /lib/systemd/system/systemd-user-sessions.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: plymouth-quit.service
	Before: getty at tty2.service
	Before: shutdown.target
	Before: multi-user.target
	Before: systemd-ask-password-wall.service
	Before: getty at tty1.service
	Before: user-114.slice
	Before: session-c1.scope
	Before: user at 114.service
	Before: user at 1000.service
	Before: plymouth-quit-wait.service
	Before: session-4.scope
	Before: gdm.service
	Before: user-1000.slice
	After: basic.target
	After: network.target
	After: system.slice
	After: remote-fs.target
	After: systemd-journal-flush.service
	After: systemd-journald.socket
	After: nss-user-lookup.target
	After: sysinit.target
	References: basic.target
	References: network.target
	References: shutdown.target
	References: system.slice
	References: remote-fs.target
	References: systemd-journald.socket
	References: nss-user-lookup.target
	References: sysinit.target
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: session-c1.scope
	ReferencedBy: user at 1000.service
	ReferencedBy: getty at tty2.service
	ReferencedBy: multi-user.target
	ReferencedBy: user at 114.service
	ReferencedBy: user-114.slice
	ReferencedBy: getty at tty1.service
	ReferencedBy: plymouth-quit.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: session-4.scope
	ReferencedBy: plymouth-quit-wait.service
	ReferencedBy: gdm.service
	ReferencedBy: user-1000.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-user-sessions start
			PID: 808
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-user-sessions stop
-> Unit binfmt-support.service:
	Description: Enable support for additional executable binary formats
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/binfmt-support.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: binfmt-support.service
	Invocation ID: a466e7e9d2b64c439a809a775a425872
	Documentation: man:update-binfmts(8)
	Fragment Path: /lib/systemd/system/binfmt-support.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	WantedBy: multi-user.target
	After: local-fs.target
	After: proc-sys-fs-binfmt_misc.automount
	After: systemd-journald.socket
	After: system.slice
	References: local-fs.target
	References: proc-sys-fs-binfmt_misc.automount
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/update-binfmts --enable
			PID: 594
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /usr/sbin/update-binfmts --disable
-> Unit atd.service:
	Description: Deferred execution scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/atd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: atd.service
	Invocation ID: 60dc659266464cd28cdaaa458bfccf75
	Documentation: man:atd(8)
	Fragment Path: /lib/systemd/system/atd.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: sysinit.target
	References: system.slice
	References: shutdown.target
	References: systemd-journald.socket
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 626
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/atd -f
			PID: 626
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit cryptsetup-pre.target:
	Description: Encrypted Volumes (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cryptsetup-pre.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/cryptsetup-pre.target
	Conflicts: shutdown.target
	Before: systemd-cryptsetup at home.service
	Before: systemd-cryptsetup at root.service
	References: shutdown.target
	ReferencedBy: systemd-cryptsetup at home.service
	ReferencedBy: systemd-cryptsetup at root.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit ModemManager.service:
	Description: Modem Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/ModemManager.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: ModemManager.service
	Invocation ID: f150075e761142029de11be34ae4e247
	Fragment Path: /lib/systemd/system/ModemManager.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: basic.target
	After: sysinit.target
	After: system.slice
	After: dbus.socket
	After: syslog.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	References: sysinit.target
	References: system.slice
	References: dbus.socket
	References: syslog.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: on-abort
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 621
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.ModemManager1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: null
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/ModemManager
			PID: 621
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit ebtables.service:
	Description: ebtables ruleset management
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/ebtables.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: ebtables.service
	Invocation ID: 8eb4d67295cc4ef39397a09cc8e02f57
	Fragment Path: /lib/systemd/system/ebtables.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: network-pre.target
	WantedBy: multi-user.target
	Before: network-pre.target
	After: local-fs.target
	After: systemd-journald.socket
	After: system.slice
	References: local-fs.target
	References: systemd-journald.socket
	References: system.slice
	References: network-pre.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/ebtables start
			PID: 596
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/ebtables reload
	-> ExecStop:
		Command Line: /etc/init.d/ebtables stop
-> Unit slices.target:
	Description: Slices
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: slices.target
	Invocation ID: 77f9e0f6d2fa4656a9860d4ff1a359a1
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/slices.target
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Wants: -.slice
	Wants: system.slice
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: user.slice
	After: system.slice
	After: -.slice
	References: -.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: user.slice
	ReferencedBy: system.slice
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart3.device:
	Description: TOSHIBA-TR150 3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart3.device
	Invocation ID: ef3e8685266b462bab1fc1963c26364e
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart3.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Following Set Member: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d03.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit fcoe.service:
	Description: fcoe.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: fcoe.service
	Before: lvm2-activation-net.service
	ReferencedBy: lvm2-activation-net.service
-> Unit boot.mount:
	Description: /boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/boot.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: boot.mount
	Invocation ID: e42f86a0a52447efa850f7c17fe68b9b
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/boot.mount
	Source Path: /etc/fstab
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Requires: system.slice
	BindsTo: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	RequiredBy: local-fs.target
	RequiredBy: unattended-upgrades.service
	WantedBy: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	Before: unattended-upgrades.service
	After: -.mount
	After: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	After: local-fs-pre.target
	After: system.slice
	After: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	References: local-fs-pre.target
	References: umount.target
	References: local-fs.target
	References: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	References: system.slice
	References: -.mount
	References: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	ReferencedBy: local-fs.target
	ReferencedBy: unattended-upgrades.service
	RequiresMountsFor: / /dev/disk/by-uuid/5904e13b-20d0-4d63-9aac-4d244222fc45
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /boot
	What: /dev/sda1
	File System Type: ext4
	Options: rw,relatime,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-hwdb-update.service:
	Description: Rebuild Hardware Database
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-hwdb-update.service
	Documentation: man:hwdb(7)
	Documentation: man:systemd-hwdb(8)
	Fragment Path: /lib/systemd/system/systemd-hwdb-update.service
	ConditionDirectoryNotEmpty: |/etc/udev/hwdb.d/ failed
	ConditionPathExists: |/etc/udev/hwdb.bin failed
	ConditionPathExists: |!/lib/udev/hwdb.bin failed
	ConditionNeedsUpdate: /etc succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: no
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-udev-trigger.service
	Before: sysinit.target
	Before: systemd-update-done.service
	Before: shutdown.target
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system.slice
	References: systemd-remount-fs.service
	References: shutdown.target
	References: systemd-journald.socket
	References: systemd-update-done.service
	References: system.slice
	References: sysinit.target
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-udev-trigger.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-hwdb update
-> Unit systemd-udevd-control.socket:
	Description: udev Control Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 10:26:10 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-udevd-control.socket
	Invocation ID: bcd9033252a64e2e912ccc33532461fa
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd-control.socket
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	WantedBy: systemd-udevd.service
	WantedBy: sockets.target
	Before: systemd-udev-trigger.service
	Before: systemd-udevd.service
	Before: sockets.target
	After: -.mount
	After: -.slice
	Triggers: systemd-udevd.service
	References: -.mount
	References: -.slice
	References: systemd-udevd.service
	References: sockets.target
	ReferencedBy: sockets.target
	ReferencedBy: systemd-udevd.service
	ReferencedBy: systemd-udev-trigger.service
	RequiresMountsFor: /run/udev/control
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	Writable: no
	FDName: systemd-udevd-control.socket
	SELinuxContextFromNet: no
	ListenSequentialPacket: /run/udev/control
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-ttyS2.device:
	Description: /dev/ttyS2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS2.device
	Invocation ID: e2002cd5fd664c5cb7c267a7f90a08e9
	Following: sys-devices-platform-serial8250-tty-ttyS2.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2
-> Unit anacron.service:
	Description: Run anacron jobs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 10:02:19 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 10:02:19 CEST
	Active Enter Timestamp: Mon 2017-08-07 10:02:19 CEST
	Active Exit Timestamp: Mon 2017-08-07 10:02:19 CEST
	Inactive Enter Timestamp: Mon 2017-08-07 10:02:19 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: anacron.service
	Invocation ID: 40e953de700c40d380bce4e0fd4b2839
	Documentation: man:anacron
	Documentation: man:anacrontab
	Fragment Path: /lib/systemd/system/anacron.service
	ConditionACPower: true succeeded
	Condition Timestamp: Mon 2017-08-07 10:02:19 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 10:02:19 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: time-sync.target
	After: sysinit.target
	After: system.slice
	After: basic.target
	After: systemd-journald.socket
	After: anacron.timer
	TriggeredBy: anacron.timer
	References: time-sync.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	ReferencedBy: multi-user.target
	ReferencedBy: anacron.timer
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/anacron -dsq
			PID: 6709
			Start Timestamp: Mon 2017-08-07 10:02:19 CEST
			Exit Timestamp: Mon 2017-08-07 10:02:19 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit systemd-initctl.service:
	Description: /dev/initctl Compatibility Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-initctl.service
	Documentation: man:systemd-initctl.service(8)
	Fragment Path: /lib/systemd/system/systemd-initctl.service
	Requires: system.slice
	After: systemd-initctl.socket
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: systemd-initctl.socket
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: systemd-initctl.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: all
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-initctl
-> Unit plymouth-read-write.service:
	Description: Tell Plymouth To Write Out Runtime Data
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-read-write.service
	Invocation ID: 1e19602c60294e4681bee1c47bf8b332
	Fragment Path: /lib/systemd/system/plymouth-read-write.service
	ConditionPathExists: !/etc/initrd-release succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: local-fs.target
	After: systemd-journald.socket
	After: system.slice
	References: local-fs.target
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/plymouth update-root-fs --read-write
			PID: 595
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit systemd-quotacheck.service:
	Description: File System Quota Check
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-quotacheck.service
	Documentation: man:systemd-quotacheck.service(8)
	Fragment Path: /lib/systemd/system/systemd-quotacheck.service
	ConditionPathExists: /sbin/quotacheck untested
	Requires: system.slice
	Before: local-fs.target
	Before: shutdown.target
	After: system.slice
	After: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	After: systemd-fsck at dev-mapper-home.service
	After: systemd-journald.socket
	After: systemd-remount-fs.service
	References: shutdown.target
	References: local-fs.target
	References: system.slice
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	ReferencedBy: systemd-fsck at dev-mapper-home.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-quotacheck
-> Unit packagekit.service:
	Description: PackageKit Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:48 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:48 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:48 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/packagekit.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: packagekit.service
	Invocation ID: 264bbcf2d06e4bf99dd1125f9577bdd8
	Fragment Path: /lib/systemd/system/packagekit.service
	Condition Timestamp: Mon 2017-08-07 09:05:48 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:48 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: systemd-journald.socket
	After: sysinit.target
	After: system.slice
	After: dbus.socket
	References: basic.target
	References: systemd-journald.socket
	References: sysinit.target
	References: system.slice
	References: shutdown.target
	References: dbus.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1656
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.PackageKit
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: root
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/packagekit/packagekitd
			PID: 1656
			Start Timestamp: Mon 2017-08-07 09:05:48 CEST
-> Unit systemd-rfkill.service:
	Description: Load/Save RF Kill Switch Status
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:42 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: Mon 2017-08-07 09:05:42 CEST
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:42 CEST
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-rfkill.service
	Invocation ID: 8c948f701a674a2494bcd145ef3af725
	Documentation: man:systemd-rfkill.service(8)
	Fragment Path: /lib/systemd/system/systemd-rfkill.service
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	BindsTo: sys-devices-virtual-misc-rfkill.device
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-rfkill.socket
	After: system.slice
	After: sys-devices-virtual-misc-rfkill.device
	After: -.mount
	After: systemd-journald.socket
	After: systemd-remount-fs.service
	TriggeredBy: systemd-rfkill.socket
	References: shutdown.target
	References: system.slice
	References: sys-devices-virtual-misc-rfkill.device
	References: -.mount
	References: systemd-journald.socket
	References: systemd-remount-fs.service
	ReferencedBy: systemd-rfkill.socket
	RequiresMountsFor: /var/lib/systemd/rfkill
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: no
	NotifyAccess: main
	NotifyState: ready
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-rfkill
			PID: 472
			Start Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:42 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit colord.service:
	Description: Manage, Install and Generate Color Profiles
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/colord.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: colord.service
	Invocation ID: 84fa939c8a1f4495818a7a48dc9a43e3
	Fragment Path: /lib/systemd/system/colord.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	Requires: dbus.socket
	Requires: -.mount
	Requires: sysinit.target
	Requires: tmp.mount
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: dbus.socket
	After: -.mount
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	After: tmp.mount
	References: shutdown.target
	References: system.slice
	References: dbus.socket
	References: -.mount
	References: sysinit.target
	References: systemd-journald.socket
	References: basic.target
	References: tmp.mount
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 736
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.ColorManager
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: colord
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/colord/colord
			PID: 736
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit ntopng.service:
	Description: ntopng.service
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: ntopng.service
	Fragment Path: /dev/null
	WantedBy: multi-user.target
	ReferencedBy: multi-user.target
-> Unit systemd-tmpfiles-clean.service:
	Description: Cleanup of Temporary Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:20:19 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:20:19 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:20:19 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-clean.service
	Invocation ID: aac1e38577d24e85a53666d08699b5e2
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.service
	Condition Timestamp: Mon 2017-08-07 09:20:19 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:20:19 CEST
	Assert Result: yes
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: time-sync.target
	After: systemd-journald.socket
	After: systemd-tmpfiles-clean.timer
	After: local-fs.target
	After: system.slice
	TriggeredBy: systemd-tmpfiles-clean.timer
	References: time-sync.target
	References: shutdown.target
	References: systemd-journald.socket
	References: local-fs.target
	References: system.slice
	ReferencedBy: systemd-tmpfiles-clean.timer
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	IOSchedulingClass: idle
	IOPriority: 0
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --clean
			PID: 3638
			Start Timestamp: Mon 2017-08-07 09:20:19 CEST
			Exit Timestamp: Mon 2017-08-07 09:20:19 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit user at 114.service:
	Description: User Manager for UID 114
	Instance: 114
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:46 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:46 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: user-114.slice
	CGroup: /user.slice/user-114.slice/user at 114.service
	CGroup realized: yes
	CGroup mask: 0x40
	CGroup members mask: 0x0
	Name: user at 114.service
	Invocation ID: d8b22810aa3a4a04a40695fec7fdcea3
	Fragment Path: /lib/systemd/system/user at .service
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: user-114.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: sysinit.target
	After: systemd-journald.socket
	After: user-114.slice
	After: systemd-user-sessions.service
	References: basic.target
	References: sysinit.target
	References: shutdown.target
	References: systemd-journald.socket
	References: user-114.slice
	References: systemd-user-sessions.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: no
	NotifyAccess: main
	NotifyState: ready
	Main PID: 1406
	Main PID Known: yes
	Main PID Alien: no
	KillMode: mixed
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: 114
	DynamicUser: no
	PAMName: systemd-user
	-> ExecStart:
		Command Line: /lib/systemd/systemd --user
			PID: 1406
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
	Status Text: Startup finished in 41ms.
-> Unit paths.target:
	Description: Paths
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: paths.target
	Invocation ID: 5e894ac597d34f64ae83b39496eed6e8
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/paths.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Wants: cups.path
	Wants: acpid.path
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: acpid.path
	After: systemd-ask-password-console.path
	After: cups.path
	After: systemd-ask-password-wall.path
	References: shutdown.target
	References: cups.path
	References: acpid.path
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: cups.path
	ReferencedBy: basic.target
	ReferencedBy: acpid.path
	ReferencedBy: systemd-ask-password-console.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit emergency.service:
	Description: Emergency Shell
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: emergency.service
	Documentation: man:sulogin(8)
	Fragment Path: /lib/systemd/system/emergency.service
	Requires: -.mount
	Requires: system.slice
	RequiredBy: emergency.target
	Conflicts: syslog.socket
	Conflicts: rescue.service
	Conflicts: shutdown.target
	ConflictedBy: sysinit.target
	Before: sysinit.target
	Before: emergency.target
	Before: shutdown.target
	After: -.mount
	After: system.slice
	References: rescue.service
	References: shutdown.target
	References: -.mount
	References: syslog.socket
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: emergency.target
	RequiresMountsFor: /root
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /root
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: HOME=/root
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: tty-force
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/sh -c '[ -x /bin/plymouth ] && /bin/plymouth --wait quit'
		Command Line: /bin/echo -e 'You are in emergency mode. After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\ntry again to boot into default mode.'
	-> ExecStart:
		Command Line: /bin/sh -c '/sbin/sulogin; /bin/systemctl --job-mode=fail --no-block default'
-> Unit dev-disk-by\x2did-dm\x2dname\x2droot.device:
	Description: /dev/disk/by-id/dm-name-root
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2dname\x2droot.device
	Invocation ID: a523308135da4e75977a9544a8a1e0c8
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df0b342bc0477497b864e06751573e02a\x2droot.device
	Following Set Member: dev-mapper-root.device
	Following Set Member: dev-dm\x2d0.device
	Following Set Member: dev-gpt\x2dauto\x2droot.device
	Following Set Member: dev-disk-by\x2duuid-1725ce89\x2db600\x2d4a19\x2db717\x2d3b76eefb041b.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device:
	Description: TOSHIBA-TR150 2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Invocation ID: 527b250533ad4338888595aab9e1debc
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart2.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d02.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart2.device
	Following Set Member: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
	Following Set Member: dev-sda2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit systemd-logind.service:
	Description: Login Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-logind.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-logind.service
	Invocation ID: b1a856108b1743d19913f7fb68b83f84
	Documentation: man:systemd-logind.service(8)
	Documentation: man:logind.conf(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/logind
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat
	Fragment Path: /lib/systemd/system/systemd-logind.service
	ConditionPathExists: /lib/systemd/system/dbus.service succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Wants: user.slice
	Wants: dbus.socket
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: session-c1.scope
	Before: shutdown.target
	Before: user-1000.slice
	Before: multi-user.target
	Before: user-114.slice
	Before: session-4.scope
	After: dbus.socket
	After: user.slice
	After: system.slice
	After: nss-user-lookup.target
	After: sysinit.target
	After: basic.target
	After: systemd-journald.socket
	References: dbus.socket
	References: user.slice
	References: shutdown.target
	References: system.slice
	References: nss-user-lookup.target
	References: sysinit.target
	References: basic.target
	References: systemd-journald.socket
	ReferencedBy: user-1000.slice
	ReferencedBy: session-4.scope
	ReferencedBy: user-114.slice
	ReferencedBy: session-c1.scope
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: always
	NotifyAccess: main
	NotifyState: ready
	Main PID: 622
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.login1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: yes
	RestrictRealtime: yes
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 16384
	LimitNOFILESoft: 16384
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_kill cap_sys_admin cap_sys_tty_config cap_audit_control cap_mac_admin
	DynamicUser: no
	SystemCallFilter: ~modify_ldt settimeofday request_key tuxcall lookup_dcookie break perf_event_open lock ssetmask keyctl s390_runtime_instr ustat pciconfig_iobase uselib adjtimex get_kernel_syms putpmsg mpx ulimit s390_pci_mmio_read ptrace finit_module pciconfig_read prof rtas sgetmask pciconfig_write gtty stime process_vm_writev getpmsg stty _sysctl init_module profil afs_syscall vm86 process_vm_readv query_module s390_pci_mmio_write spu_run vm86old switch_endian delete_module add_key create_module security vserver ftime iopl clock_adjtime ioperm clock_settime sysfs
	-> ExecStart:
		Command Line: /lib/systemd/systemd-logind
			PID: 622
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
	Status Text: Processing requests...
-> Unit speech-dispatcher.service:
	Description: LSB: Speech Dispatcher
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/speech-dispatcher.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: speech-dispatcher.service
	Invocation ID: 59979c8d8ccd48829a2d4ff4bfaaa49f
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/speech-dispatcher.service
	Source Path: /etc/init.d/speech-dispatcher
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: festival.service
	After: sysinit.target
	After: remote-fs.target
	After: system.slice
	After: basic.target
	After: systemd-journald.socket
	References: festival.service
	References: remote-fs.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	References: shutdown.target
	References: graphical.target
	References: systemd-journald.socket
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/speech-dispatcher start
			PID: 629
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/speech-dispatcher reload
	-> ExecStop:
		Command Line: /etc/init.d/speech-dispatcher stop
-> Unit lm-sensors.service:
	Description: Initialize hardware monitoring sensors
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/lm-sensors.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: lm-sensors.service
	Invocation ID: ac2c9af4b957441fae25c432a779f9bc
	Fragment Path: /lib/systemd/system/lm-sensors.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: sysinit.target
	References: system.slice
	References: shutdown.target
	References: systemd-journald.socket
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/bin/sensors -s
			PID: 664
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
		Command Line: /usr/bin/sensors
			PID: 672
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit sys-subsystem-net-devices-wlan0.device:
	Description: Centrino Advanced-N 6205 [Taylor Peak] (Centrino Advanced-N 6205 AGN)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-net-devices-wlan0.device
	Invocation ID: fd79ff57f7004b2eadc74ba2489e0bf4
	Following Set Member: sys-devices-pci0000:00-0000:00:1c.1-0000:03:00.0-net-wlan0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.1/0000:03:00.0/net/wlan0
-> Unit dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart2.device:
	Description: TOSHIBA-TR150 2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart2.device
	Invocation ID: e03d711697a94706a3e9bee3ac743939
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d02.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart2.device
	Following Set Member: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
	Following Set Member: dev-sda2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit proc-sys-fs-binfmt_misc.mount:
	Description: Arbitrary Executable File Formats File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/proc-sys-fs-binfmt_misc.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: proc-sys-fs-binfmt_misc.mount
	Invocation ID: 1ff050739b2e4e39a3272d6f073bac2a
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.mount
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	After: -.mount
	After: proc-sys-fs-binfmt_misc.automount
	After: system.slice
	TriggeredBy: proc-sys-fs-binfmt_misc.automount
	References: -.mount
	References: system.slice
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	RequiresMountsFor: /proc/sys/fs
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /proc/sys/fs/binfmt_misc
	What: binfmt_misc
	File System Type: binfmt_misc
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-sysusers.service:
	Description: systemd-sysusers.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-sysusers.service
	Before: systemd-timesyncd.service
	Before: systemd-tmpfiles-setup.service
	Before: systemd-udevd.service
	Before: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
-> Unit checkfs.service:
	Description: checkfs.service
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: checkfs.service
	Fragment Path: /dev/null
	After: zfs-import.service
	ReferencedBy: zfs-import.service
-> Unit acpid.socket:
	Description: ACPID Listen Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: acpid.socket
	Invocation ID: 8af5e121f8954611bedb9784923203a8
	Fragment Path: /lib/systemd/system/acpid.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	RequiredBy: acpid.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: acpid.service
	Before: sockets.target
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: acpid.service
	References: acpid.service
	References: -.slice
	References: shutdown.target
	References: sysinit.target
	References: -.mount
	References: sockets.target
	ReferencedBy: acpid.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/acpid.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: acpid.socket
	SELinuxContextFromNet: no
	ListenStream: /run/acpid.socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit zfs-mount.service:
	Description: LSB: Mount ZFS filesystems and volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/zfs-mount.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: zfs-mount.service
	Invocation ID: ced1e474a15f4a43b422c061e4c643b9
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/zfs-mount.service
	Source Path: /etc/init.d/zfs-mount
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: zfs-zed.service
	Before: graphical.target
	Before: zfs-share.service
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: zfs-import.service
	After: sysinit.target
	After: basic.target
	References: graphical.target
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: zfs-import.service
	References: sysinit.target
	References: multi-user.target
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: zfs-share.service
	ReferencedBy: zfs-zed.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/zfs-mount start
			PID: 631
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/zfs-mount stop
-> Unit acpi-support.service:
	Description: LSB: Start some power management scripts
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/acpi-support.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: acpi-support.service
	Invocation ID: 04b835031eb044ad995a9cf2576534f4
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/acpi-support.service
	Source Path: /etc/init.d/acpi-support
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: basic.target
	After: sysinit.target
	After: systemd-journald.socket
	After: remote-fs.target
	After: system.slice
	References: systemd-journald.socket
	References: sysinit.target
	References: graphical.target
	References: shutdown.target
	References: multi-user.target
	References: system.slice
	References: remote-fs.target
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/acpi-support start
			PID: 630
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/acpi-support stop
-> Unit lvm2-activation-early.service:
	Description: Activation of LVM2 logical volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-activation-early.service
	Invocation ID: 7474db307a8c471c8ce98c53676305dd
	Documentation: man:lvm2-activation-generator(8)
	Fragment Path: /run/systemd/generator/lvm2-activation-early.service
	Source Path: /etc/lvm/lvm.conf
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udev-settle.service
	WantedBy: local-fs-pre.target
	Before: local-fs-pre.target
	Before: cryptsetup.target
	Before: lvm2-activation.service
	Before: shutdown.target
	After: systemd-udev-settle.service
	After: systemd-journald.socket
	After: system.slice
	References: systemd-journald.socket
	References: cryptsetup.target
	References: shutdown.target
	References: system.slice
	References: systemd-udev-settle.service
	References: local-fs-pre.target
	ReferencedBy: local-fs-pre.target
	ReferencedBy: lvm2-activation.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvm vgchange -aay --ignoreskippedcluster
			PID: 552
			Start Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit network-pre.target:
	Description: Network (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network-pre.target
	Invocation ID: abd15510b389405b8bf3766e61069108
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network-pre.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	WantedBy: ebtables.service
	Conflicts: shutdown.target
	Before: network.target
	Before: NetworkManager.service
	Before: networking.service
	After: ebtables.service
	References: shutdown.target
	ReferencedBy: network.target
	ReferencedBy: NetworkManager.service
	ReferencedBy: ebtables.service
	ReferencedBy: networking.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU.device:
	Description: TOSHIBA-TR150
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU.device
	Invocation ID: 0916309326504779ab05d5da0e9ee586
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-sda.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit lsyncd.service:
	Description: LSB: lsyncd daemon init script
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/lsyncd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: lsyncd.service
	Invocation ID: c299344293d340409909641bc9071c8d
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/lsyncd.service
	Source Path: /etc/init.d/lsyncd
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: sysinit.target
	After: remote-fs.target
	After: basic.target
	References: basic.target
	References: graphical.target
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: remote-fs.target
	References: sysinit.target
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/lsyncd start
			PID: 662
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/lsyncd stop
-> Unit unattended-upgrades.service:
	Description: Unattended Upgrades Shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/unattended-upgrades.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: unattended-upgrades.service
	Invocation ID: 114417004be94e79a67ce608bddfaecc
	Documentation: man:unattended-upgrade(8)
	Fragment Path: /lib/systemd/system/unattended-upgrades.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: boot.mount
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: network.target
	After: basic.target
	After: -.mount
	After: local-fs.target
	After: sysinit.target
	After: system.slice
	After: boot.mount
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	References: network.target
	References: -.mount
	References: local-fs.target
	References: sysinit.target
	References: system.slice
	References: boot.mount
	ReferencedBy: multi-user.target
	RequiresMountsFor: /var/log /var/run /var/lib /boot
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStop:
		Command Line: /usr/share/unattended-upgrades/unattended-upgrade-shutdown
-> Unit dev-sda3.device:
	Description: TOSHIBA-TR150 3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda3.device
	Invocation ID: 10fc5710bb7447b89d061510e9e8fbdc
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart3.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d03.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit acpi-fakekey.service:
	Description: ACPI fakekey daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: acpi-fakekey.service
	Fragment Path: /lib/systemd/system/acpi-fakekey.service
	Requires: sysinit.target
	Requires: system.slice
	Requires: acpi-fakekey.socket
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: basic.target
	After: sysinit.target
	After: acpi-fakekey.socket
	After: systemd-journald.socket
	TriggeredBy: acpi-fakekey.socket
	References: system.slice
	References: shutdown.target
	References: basic.target
	References: sysinit.target
	References: acpi-fakekey.socket
	References: systemd-journald.socket
	ReferencedBy: acpi-fakekey.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/acpi_fakekeyd -f
-> Unit gdomap.service:
	Description: LSB: Start the GNUstep distributed object mapper
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/gdomap.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: gdomap.service
	Invocation ID: b4653432f27a417b960b432b71d4ec98
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/gdomap.service
	Source Path: /etc/init.d/gdomap
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: basic.target
	After: remote-fs.target
	After: system.slice
	After: sysinit.target
	References: shutdown.target
	References: multi-user.target
	References: systemd-journald.socket
	References: basic.target
	References: remote-fs.target
	References: system.slice
	References: graphical.target
	References: sysinit.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/gdomap start
			PID: 640
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/gdomap stop
-> Unit systemd-update-utmp-runlevel.service:
	Description: Update UTMP about System Runlevel Changes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:51 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:51 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:51 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-update-utmp-runlevel.service
	Invocation ID: 1d9710cccef94b818da8debe2fac5c08
	Documentation: man:systemd-update-utmp.service(8)
	Documentation: man:utmp(5)
	Fragment Path: /lib/systemd/system/systemd-update-utmp-runlevel.service
	Condition Timestamp: Mon 2017-08-07 09:05:51 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:51 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	Requisite: systemd-update-utmp.service
	WantedBy: rescue.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: shutdown.target
	After: -.mount
	After: systemd-journald.socket
	After: multi-user.target
	After: system.slice
	After: rescue.target
	After: systemd-update-utmp.service
	After: graphical.target
	References: -.mount
	References: systemd-journald.socket
	References: multi-user.target
	References: system.slice
	References: rescue.target
	References: systemd-update-utmp.service
	References: graphical.target
	References: shutdown.target
	ReferencedBy: rescue.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	RequiresMountsFor: /var/log/wtmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-update-utmp runlevel
			PID: 1692
			Start Timestamp: Mon 2017-08-07 09:05:51 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:51 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device:
	Description: TOSHIBA-TR150 2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
	Invocation ID: 4c54b92ccb4649b98b81fe6f068b731b
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart2.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d02.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart2.device
	Following Set Member: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	Following Set Member: dev-sda2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit avahi-daemon.socket:
	Description: Avahi mDNS/DNS-SD Stack Activation Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: avahi-daemon.socket
	Invocation ID: f35d384e204e4eb69b5a4ebf266b7bf7
	Fragment Path: /lib/systemd/system/avahi-daemon.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	RequiredBy: avahi-daemon.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: sockets.target
	Before: shutdown.target
	Before: avahi-daemon.service
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: avahi-daemon.service
	References: sockets.target
	References: avahi-daemon.service
	References: -.mount
	References: shutdown.target
	References: sysinit.target
	References: -.slice
	ReferencedBy: avahi-daemon.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /var/run/avahi-daemon/socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: avahi-daemon.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/avahi-daemon/socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit gdm.service:
	Description: GNOME Display Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/gdm.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: gdm3.service
	Name: display-manager.service
	Name: gdm.service
	Invocation ID: d8e57358ac10414f8851d904579159a2
	Fragment Path: /lib/systemd/system/gdm.service
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	Conflicts: getty at tty1.service
	Conflicts: plymouth-quit.service
	Conflicts: shutdown.target
	Before: graphical.target
	Before: shutdown.target
	After: basic.target
	After: getty at tty1.service
	After: plymouth-start.service
	After: systemd-user-sessions.service
	After: plymouth-quit.service
	After: rc-local.service
	After: sysinit.target
	After: system.slice
	After: systemd-journald.socket
	OnFailure: plymouth-quit.service
	References: basic.target
	References: getty at tty1.service
	References: plymouth-start.service
	References: systemd-user-sessions.service
	References: shutdown.target
	References: plymouth-quit.service
	References: rc-local.service
	References: sysinit.target
	References: system.slice
	References: systemd-journald.socket
	ReferencedBy: graphical.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: always
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1105
	Main PID Known: yes
	Main PID Alien: no
	KillMode: mixed
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/locale
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: syslog
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/sh -c '[ "$(cat /etc/X11/default-display-manager 2>/dev/null)" = "/usr/sbin/gdm3" ]'
			PID: 1084
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
		Command Line: /usr/share/gdm/generate-config
			PID: 1088
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStart:
		Command Line: /usr/sbin/gdm3
			PID: 1105
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
		Command Line: /usr/share/gdm/generate-config
-> Unit dev-ttyS0.device:
	Description: /dev/ttyS0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS0.device
	Invocation ID: 1de75db4110b486fadf4be5be449e60c
	Following: sys-devices-platform-serial8250-tty-ttyS0.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS0
-> Unit getty.target:
	Description: Login Prompts
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty.target
	Invocation ID: 63af87ce36ab4c1785da24afc8746170
	Documentation: man:systemd.special(7)
	Documentation: man:systemd-getty-generator(8)
	Documentation: http://0pointer.de/blog/projects/serial-console.html
	Fragment Path: /lib/systemd/system/getty.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Wants: getty at tty1.service
	Wants: getty-static.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	After: getty at tty2.service
	After: getty at tty1.service
	After: getty-static.service
	References: shutdown.target
	References: getty at tty1.service
	References: getty-static.service
	ReferencedBy: getty at tty2.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit sys-subsystem-net-devices-docker0.device:
	Description: /sys/subsystem/net/devices/docker0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:39 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:39 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:39 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-net-devices-docker0.device
	Invocation ID: cb4999788f4447a288c1dd68267b59b2
	Following Set Member: sys-devices-virtual-net-docker0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/net/docker0
-> Unit upower.service:
	Description: Daemon for power management
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:46 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:46 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:46 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/upower.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: upower.service
	Invocation ID: 34f1a9c579814f7e89b79313311f9f20
	Documentation: man:upowerd(8)
	Fragment Path: /lib/systemd/system/upower.service
	Condition Timestamp: Mon 2017-08-07 09:05:46 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:46 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: sysinit.target
	After: basic.target
	After: dbus.socket
	After: system.slice
	References: systemd-journald.socket
	References: shutdown.target
	References: sysinit.target
	References: dbus.socket
	References: system.slice
	References: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: on-failure
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1504
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.UPower
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/upower/upowerd
			PID: 1504
			Start Timestamp: Mon 2017-08-07 09:05:46 CEST
-> Unit glances.service:
	Description: LSB: Starts and daemonize Glances server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/glances.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: glances.service
	Invocation ID: 44f6590519ba401d8d594eeae63925f3
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/glances.service
	Source Path: /etc/init.d/glances
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: network-online.target
	After: sysinit.target
	After: basic.target
	After: system.slice
	After: remote-fs.target
	After: systemd-journald.socket
	References: systemd-journald.socket
	References: network-online.target
	References: sysinit.target
	References: basic.target
	References: shutdown.target
	References: graphical.target
	References: system.slice
	References: remote-fs.target
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/glances start
			PID: 1059
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/glances stop
-> Unit cups.path:
	Description: CUPS Scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:10:40 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:10:40 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:10:40 CEST
	Active Exit Timestamp: Mon 2017-08-07 09:10:40 CEST
	Inactive Enter Timestamp: Mon 2017-08-07 09:10:40 CEST
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cups.path
	Invocation ID: 4745e2cd855d42b3b218d399fbfbcb81
	Fragment Path: /lib/systemd/system/cups.path
	Condition Timestamp: Mon 2017-08-07 09:10:40 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:10:40 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	PartOf: cups.service
	WantedBy: paths.target
	Conflicts: shutdown.target
	Before: cups.service
	Before: paths.target
	Before: shutdown.target
	After: sysinit.target
	After: -.mount
	Triggers: cups.service
	References: shutdown.target
	References: paths.target
	References: cups.service
	References: -.mount
	References: sysinit.target
	ReferencedBy: paths.target
	RequiresMountsFor: /var/cache/cups/org.cups.cupsd
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Path State: running
	Result: success
	Unit: cups.service
	MakeDirectory: no
	DirectoryMode: 0755
	PathExists: /var/cache/cups/org.cups.cupsd
-> Unit acpid.path:
	Description: ACPI Events Check
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: acpid.path
	Invocation ID: 7bbc3b346807496bb79edeb57372daff
	Fragment Path: /lib/systemd/system/acpid.path
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	WantedBy: paths.target
	Conflicts: shutdown.target
	Before: paths.target
	Before: acpid.service
	Before: shutdown.target
	After: sysinit.target
	After: -.mount
	Triggers: acpid.service
	References: acpid.service
	References: shutdown.target
	References: paths.target
	References: -.mount
	References: sysinit.target
	ReferencedBy: paths.target
	RequiresMountsFor: /etc/acpi/events
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Path State: running
	Result: success
	Unit: acpid.service
	MakeDirectory: no
	DirectoryMode: 0755
	DirectoryNotEmpty: /etc/acpi/events
-> Unit rsyslog.service:
	Description: System Logging Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/rsyslog.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: syslog.service
	Name: rsyslog.service
	Invocation ID: b2700bca665e4c79a81eccdaa1d81882
	Documentation: man:rsyslogd(8)
	Documentation: http://www.rsyslog.com/doc/
	Fragment Path: /lib/systemd/system/rsyslog.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: syslog.socket
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: syslog.socket
	After: sysinit.target
	After: system.slice
	After: basic.target
	TriggeredBy: syslog.socket
	References: system.slice
	References: syslog.socket
	References: sysinit.target
	References: shutdown.target
	References: basic.target
	ReferencedBy: syslog.socket
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: on-failure
	NotifyAccess: main
	NotifyState: ready
	Main PID: 665
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/rsyslogd -n
			PID: 665
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit dev-gpt\x2dauto\x2droot.device:
	Description: /dev/gpt-auto-root
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-gpt\x2dauto\x2droot.device
	Invocation ID: 12b441a8914e47668268188bfbba440a
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df0b342bc0477497b864e06751573e02a\x2droot.device
	Following Set Member: dev-mapper-root.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2droot.device
	Following Set Member: dev-dm\x2d0.device
	Following Set Member: dev-disk-by\x2duuid-1725ce89\x2db600\x2d4a19\x2db717\x2d3b76eefb041b.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit network-online.target:
	Description: Network is Online
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network-online.target
	Invocation ID: 0af156dd102f4c0eb8d8189fe4924352
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network-online.target
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Wants: NetworkManager-wait-online.service
	Wants: networking.service
	WantedBy: exim4.service
	WantedBy: xrdp.service
	WantedBy: glances.service
	WantedBy: zfs-share.service
	WantedBy: ntop.service
	WantedBy: virtualbox.service
	WantedBy: netperf.service
	WantedBy: apt-daily.timer
	WantedBy: ntp.service
	WantedBy: minissdpd.service
	WantedBy: pyro-nsd.service
	WantedBy: hddtemp.service
	WantedBy: tor.service
	Conflicts: shutdown.target
	Before: exim4.service
	Before: glances.service
	Before: ntop.service
	Before: netperf.service
	Before: zfs-share.service
	Before: rc-local.service
	Before: apt-daily.timer
	Before: minissdpd.service
	Before: xrdp.service
	Before: pyro-nsd.service
	Before: tor.service
	Before: virtualbox.service
	Before: hddtemp.service
	Before: ntp.service
	After: network.target
	After: NetworkManager-wait-online.service
	After: networking.service
	References: shutdown.target
	References: network.target
	References: NetworkManager-wait-online.service
	References: networking.service
	ReferencedBy: virtualbox.service
	ReferencedBy: ntop.service
	ReferencedBy: tor.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: zfs-share.service
	ReferencedBy: networking.service
	ReferencedBy: xrdp.service
	ReferencedBy: NetworkManager-wait-online.service
	ReferencedBy: minissdpd.service
	ReferencedBy: apt-daily.timer
	ReferencedBy: glances.service
	ReferencedBy: netperf.service
	ReferencedBy: ntp.service
	ReferencedBy: hddtemp.service
	ReferencedBy: exim4.service
	ReferencedBy: rc-local.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2dlabel-boot.device:
	Description: TOSHIBA-TR150 boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dlabel-boot.device
	Invocation ID: 768863bdde29449cad8b8ad5d0eaccc9
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device
	Following Set Member: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit syslog.socket:
	Description: Syslog Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: syslog.socket
	Invocation ID: 6db24eedcc224c3ca764920308c8fce7
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/syslog
	Fragment Path: /lib/systemd/system/syslog.socket
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: rsyslog.service
	Conflicts: shutdown.target
	ConflictedBy: emergency.service
	Before: shutdown.target
	Before: rsyslog.service
	Before: systemd-journald.service
	Before: sockets.target
	After: -.mount
	After: -.slice
	Triggers: rsyslog.service
	References: shutdown.target
	References: -.slice
	References: sockets.target
	References: rsyslog.service
	References: -.mount
	ReferencedBy: systemd-journald.service
	ReferencedBy: emergency.service
	ReferencedBy: rsyslog.service
	RequiresMountsFor: /run/systemd/journal/syslog
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: syslog.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	ListenDatagram: /run/systemd/journal/syslog
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit mtab.service:
	Description: mtab.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: mtab.service
	Before: zfs-import.service
	ReferencedBy: zfs-import.service
-> Unit systemd-fsckd.service:
	Description: File System Check Daemon to report status
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:06:08 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: Mon 2017-08-07 09:06:08 CEST
	Inactive Enter Timestamp: Mon 2017-08-07 09:06:08 CEST
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsckd.service
	Invocation ID: c0fa405c428d47dab16b2c93a4789792
	Documentation: man:systemd-fsckd.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsckd.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	Requires: systemd-fsckd.socket
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	After: systemd-fsckd.socket
	TriggeredBy: systemd-fsckd.socket
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: systemd-fsckd.socket
	ReferencedBy: systemd-fsckd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal+console
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsckd
			PID: 585
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:06:08 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df0b342bc0477497b864e06751573e02a\x2droot.device:
	Description: /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-f0b342bc0477497b864e06751573e02a-root
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df0b342bc0477497b864e06751573e02a\x2droot.device
	Invocation ID: 67dcc4b441cd4f369701bdebde02adc4
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-mapper-root.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2droot.device
	Following Set Member: dev-dm\x2d0.device
	Following Set Member: dev-gpt\x2dauto\x2droot.device
	Following Set Member: dev-disk-by\x2duuid-1725ce89\x2db600\x2d4a19\x2db717\x2d3b76eefb041b.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit systemd-fsckd.socket:
	Description: fsck to fsckd communication Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:08 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsckd.socket
	Invocation ID: f649d8a95d9d4346b753f4a382e9edf7
	Documentation: man:systemd-fsckd.service(8)
	Documentation: man:systemd-fsck at .service(8)
	Documentation: man:systemd-fsck-root.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsckd.socket
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: systemd-fsckd.service
	WantedBy: systemd-fsck at dev-mapper-home.service
	WantedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	WantedBy: systemd-fsck-root.service
	Before: systemd-fsckd.service
	Before: systemd-fsck at dev-mapper-home.service
	Before: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Before: systemd-fsck-root.service
	After: -.mount
	After: -.slice
	Triggers: systemd-fsckd.service
	References: -.mount
	References: -.slice
	References: systemd-fsckd.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: systemd-fsck at dev-mapper-home.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	ReferencedBy: systemd-fsck-root.service
	RequiresMountsFor: /run/systemd/fsck.progress
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-fsckd.socket
	SELinuxContextFromNet: no
	ListenStream: /run/systemd/fsck.progress
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit lvm2-lvmetad.service:
	Description: LVM2 metadata daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-lvmetad.service
	Documentation: man:lvmetad(8)
	Fragment Path: /lib/systemd/system/lvm2-lvmetad.service
	Requires: system.slice
	Requires: lvm2-lvmetad.socket
	Conflicts: shutdown.target
	Before: lvm2-monitor.service
	After: systemd-journald.socket
	After: system.slice
	After: lvm2-lvmetad.socket
	TriggeredBy: lvm2-lvmetad.socket
	References: shutdown.target
	References: systemd-journald.socket
	References: system.slice
	References: lvm2-lvmetad.socket
	ReferencedBy: lvm2-lvmetad.socket
	ReferencedBy: lvm2-monitor.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: on-abort
	NotifyAccess: none
	NotifyState: unknown
	PIDFile: /run/lvmetad.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: yes
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: SD_ACTIVATION=1
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvmetad -f
-> Unit network.target:
	Description: Network
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network.target
	Invocation ID: f6f734f6350c45088bb0a89c46e651ea
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	WantedBy: NetworkManager.service
	WantedBy: wpa_supplicant.service
	WantedBy: networking.service
	Conflicts: shutdown.target
	Before: unattended-upgrades.service
	Before: network-online.target
	Before: openvpn.service
	Before: libvirt-guests.service
	Before: libvirtd.service
	Before: rc-local.service
	Before: systemd-user-sessions.service
	Before: docker.service
	Before: ssh.service
	After: network-pre.target
	After: NetworkManager.service
	After: wpa_supplicant.service
	After: networking.service
	References: shutdown.target
	References: network-pre.target
	ReferencedBy: NetworkManager.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: docker.service
	ReferencedBy: openvpn.service
	ReferencedBy: ssh.service
	ReferencedBy: libvirt-guests.service
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: libvirtd.service
	ReferencedBy: network-online.target
	ReferencedBy: networking.service
	ReferencedBy: rc-local.service
	ReferencedBy: systemd-user-sessions.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit proc-sys-fs-binfmt_misc.automount:
	Description: Arbitrary Executable File Formats File System Automount Point
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: proc-sys-fs-binfmt_misc.automount
	Invocation ID: 4115f339dcdd4abfbc0c68583786a16c
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.automount
	ConditionPathIsReadWrite: /proc/sys/ succeeded
	ConditionPathExists: /proc/sys/fs/binfmt_misc/ succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: systemd-binfmt.service
	Before: proc-sys-fs-binfmt_misc.mount
	Before: binfmt-support.service
	After: -.mount
	Triggers: proc-sys-fs-binfmt_misc.mount
	References: sysinit.target
	References: -.mount
	References: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: binfmt-support.service
	RequiresMountsFor: /proc/sys/fs
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Automount State: running
	Result: success
	Where: /proc/sys/fs/binfmt_misc
	DirectoryMode: 0755
	TimeoutIdleUSec: 0
-> Unit systemd-fsck-root.service:
	Description: File System Check on Root Device
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck-root.service
	Documentation: man:systemd-fsck-root.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck-root.service
	ConditionPathExists: !/run/initramfs/fsck-root failed
	ConditionPathIsReadWrite: !/ untested
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: no
	Requires: system.slice
	Wants: systemd-fsckd.socket
	WantedBy: local-fs.target
	Before: local-fs.target
	Before: shutdown.target
	Before: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Before: systemd-fsck at dev-mapper-home.service
	Before: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system.slice
	After: systemd-fsckd.socket
	References: local-fs.target
	References: system.slice
	References: systemd-fsckd.socket
	References: shutdown.target
	References: systemd-journald.socket
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-fsck at dev-mapper-home.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	ReferencedBy: systemd-remount-fs.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck
-> Unit scst.service:
	Description: scst.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: scst.service
	Before: zfs-share.service
	ReferencedBy: zfs-share.service
-> Unit home.mount:
	Description: /home
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:11 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:11 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:11 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/home.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: home.mount
	Invocation ID: 977b123e44fb4a6b9a1a44978ed966b5
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/home.mount
	Source Path: /etc/fstab
	Requires: systemd-fsck at dev-mapper-home.service
	Requires: -.mount
	Requires: system.slice
	BindsTo: dev-mapper-home.device
	WantedBy: dev-mapper-home.device
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: dev-mapper-home.device
	After: systemd-fsck at dev-mapper-home.service
	After: system.slice
	After: local-fs-pre.target
	After: -.mount
	References: local-fs.target
	References: dev-mapper-home.device
	References: systemd-fsck at dev-mapper-home.service
	References: system.slice
	References: local-fs-pre.target
	References: -.mount
	References: umount.target
	RequiresMountsFor: / /dev/mapper/home
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /home
	What: /dev/mapper/home
	File System Type: ext4
	Options: rw,relatime,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit lvm2-monitor.service:
	Description: Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/lvm2-monitor.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: lvm2-monitor.service
	Invocation ID: f26c45e98ec942c7aac9126ac86ffcd2
	Documentation: man:dmeventd(8)
	Documentation: man:lvcreate(8)
	Documentation: man:lvchange(8)
	Documentation: man:vgchange(8)
	Fragment Path: /lib/systemd/system/lvm2-monitor.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	Requires: lvm2-lvmetad.socket
	Requires: dm-event.socket
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: local-fs-pre.target
	After: systemd-journald.socket
	After: system.slice
	After: lvm2-activation.service
	After: lvm2-lvmetad.socket
	After: dm-event.service
	After: lvm2-lvmetad.service
	After: dm-event.socket
	References: local-fs-pre.target
	References: systemd-journald.socket
	References: shutdown.target
	References: system.slice
	References: lvm2-activation.service
	References: lvm2-lvmetad.socket
	References: dm-event.service
	References: lvm2-lvmetad.service
	References: dm-event.socket
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: LVM_SUPPRESS_LOCKING_FAILURE_MESSAGES=1
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvm vgchange --monitor y --ignoreskippedcluster
			PID: 581
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /sbin/lvm vgchange --monitor n --ignoreskippedcluster
-> Unit xrdp.service:
	Description: LSB: Start xrdp and sesman daemons
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/xrdp.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: xrdp.service
	Invocation ID: 29167b51c9344c868a8982b185494220
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/xrdp.service
	Source Path: /etc/init.d/xrdp
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: network-online.target
	After: basic.target
	After: remote-fs.target
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	References: multi-user.target
	References: shutdown.target
	References: network-online.target
	References: basic.target
	References: graphical.target
	References: remote-fs.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/xrdp start
			PID: 1040
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/xrdp stop
-> Unit ssh.service:
	Description: OpenBSD Secure Shell server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:40 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/ssh.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: ssh.service
	Invocation ID: 0fb50dae0e1f4295a782c4ef24859efe
	Fragment Path: /lib/systemd/system/ssh.service
	ConditionPathExists: !/etc/ssh/sshd_not_to_be_run succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: network.target
	After: basic.target
	After: auditd.service
	After: sysinit.target
	After: system.slice
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	References: network.target
	References: auditd.service
	References: sysinit.target
	References: system.slice
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: on-failure
	NotifyAccess: main
	NotifyState: ready
	Main PID: 806
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/ssh
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/sshd -D $SSHD_OPTS
			PID: 806
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
			PID: 2458
			Start Timestamp: Mon 2017-08-07 09:06:40 CEST
			Exit Timestamp: Mon 2017-08-07 09:06:40 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit sys-kernel-debug.mount:
	Description: Debug File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/sys-kernel-debug.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: sys-kernel-debug.mount
	Invocation ID: c6b1c3fe1f4148b093278140a1b88a06
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/debugfs.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-kernel-debug.mount
	ConditionCapability: CAP_SYS_RAWIO succeeded
	ConditionPathExists: /sys/kernel/debug succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: system.slice
	References: sysinit.target
	References: -.mount
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /sys/kernel
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /sys/kernel/debug
	What: debugfs
	File System Type: debugfs
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit console-screen.service:
	Description: console-screen.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: console-screen.service
	Before: console-setup.service
	Before: kdm.service
	ReferencedBy: console-setup.service
	ReferencedBy: kdm.service
-> Unit local-fs-pre.target:
	Description: Local File Systems (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: local-fs-pre.target
	Invocation ID: 78d6359dd6de4864aedfd306a123822c
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/local-fs-pre.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Wants: lvm2-activation-early.service
	Wants: lvm2-activation.service
	WantedBy: systemd-remount-fs.service
	WantedBy: keyboard-setup.service
	Conflicts: shutdown.target
	Before: run-user-114.mount
	Before: boot.mount
	Before: run-user-1000.mount
	Before: systemd-fsck at dev-mapper-home.service
	Before: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Before: run-user-1000-gvfs.mount
	Before: local-fs.target
	Before: home.mount
	After: lvm2-activation-early.service
	After: lvm2-monitor.service
	After: systemd-tmpfiles-setup-dev.service
	After: systemd-remount-fs.service
	After: lvm2-activation.service
	After: dm-event.service
	After: keyboard-setup.service
	References: lvm2-activation-early.service
	References: lvm2-activation.service
	References: shutdown.target
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: local-fs.target
	ReferencedBy: keyboard-setup.service
	ReferencedBy: home.mount
	ReferencedBy: systemd-fsck at dev-mapper-home.service
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: boot.mount
	ReferencedBy: run-user-1000.mount
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	ReferencedBy: run-user-114.mount
	ReferencedBy: dm-event.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.1.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.1.device
	Invocation ID: ff9afb5453f54c6cb52b7fffb2201ab5
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.1-tty-ttyACM0.device
	Following Set Member: dev-ttyACM0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.1-tty-ttyACM0.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif01.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.1/tty/ttyACM0
-> Unit rc-local.service:
	Description: /etc/rc.local Compatibility
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/rc-local.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: rc-local.service
	Invocation ID: 96fd57f0e5224ac8abd275badfae7d9c
	Fragment Path: /lib/systemd/system/rc-local.service
	DropIn Path: /lib/systemd/system/rc-local.service.d/debian.conf
	ConditionFileIsExecutable: /etc/rc.local succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: plymouth-quit.service
	Before: shutdown.target
	Before: gdm.service
	Before: multi-user.target
	Before: plymouth-quit-wait.service
	Before: getty at tty2.service
	Before: getty at tty1.service
	After: basic.target
	After: system.slice
	After: sysinit.target
	After: network.target
	After: network-online.target
	After: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	References: system.slice
	References: sysinit.target
	References: network.target
	References: network-online.target
	References: systemd-journald.socket
	ReferencedBy: getty at tty1.service
	ReferencedBy: multi-user.target
	ReferencedBy: plymouth-quit.service
	ReferencedBy: plymouth-quit-wait.service
	ReferencedBy: gdm.service
	ReferencedBy: getty at tty2.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal+console
	StandardError: journal+console
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/rc.local start
			PID: 1047
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit clamav-daemon.service:
	Description: clamav-daemon.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: clamav-daemon.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit time-sync.target:
	Description: System Time Synchronized
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: time-sync.target
	Invocation ID: 229e67f856de41d9935fca2248bc8ee7
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/time-sync.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	WantedBy: systemd-timesyncd.service
	Conflicts: shutdown.target
	Before: tor.service
	Before: pyro-nsd.service
	Before: anacron.service
	Before: exim4.service
	Before: systemd-tmpfiles-clean.service
	Before: libvirt-guests.service
	Before: netperf.service
	Before: apt-daily.timer
	Before: anacron.timer
	Before: apt-daily-upgrade.timer
	After: systemd-timesyncd.service
	References: shutdown.target
	ReferencedBy: tor.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: anacron.service
	ReferencedBy: exim4.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: libvirt-guests.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: netperf.service
	ReferencedBy: apt-daily.timer
	ReferencedBy: anacron.timer
	ReferencedBy: apt-daily-upgrade.timer
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device:
	Description: TOSHIBA-TR150 boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
	Invocation ID: 18bb8d45807b4a088517db3ae7a4bcc0
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dlabel-boot.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device
	Following Set Member: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit run-user-1000-gvfs.mount:
	Description: /run/user/1000/gvfs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:24 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:24 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:24 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: yes
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/run-user-1000-gvfs.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: run-user-1000-gvfs.mount
	Invocation ID: 6d166f51fc904764835d76c1961b9403
	Source Path: /proc/self/mountinfo
	Requires: -.mount
	Requires: system.slice
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: local-fs-pre.target
	After: -.mount
	After: system.slice
	After: run-user-1000.mount
	References: local-fs.target
	References: run-user-1000.mount
	References: local-fs-pre.target
	References: umount.target
	References: -.mount
	References: system.slice
	RequiresMountsFor: /run/user/1000
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /run/user/1000/gvfs
	What: gvfsd-fuse
	File System Type: fuse.gvfsd-fuse
	Options: rw,nosuid,nodev,relatime,user_id=1000,group_id=1000
	From /proc/self/mountinfo: yes
	From fragment: no
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device:
	Description: TOSHIBA-TR150
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
	Invocation ID: ad4ef2b51b6d4421b75a4587e5ac8013
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-sda.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit graphical.target:
	Description: Graphical Interface
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:51 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:51 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:51 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: graphical.target
	Name: runlevel5.target
	Name: default.target
	Invocation ID: 1f93d5141ea246e491e6a15daa2662da
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/graphical.target
	Condition Timestamp: Mon 2017-08-07 09:05:51 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:51 CEST
	Assert Result: yes
	Requires: multi-user.target
	Wants: systemd-update-utmp-runlevel.service
	Wants: lsyncd.service
	Wants: pyro-nsd.service
	Wants: accounts-daemon.service
	Wants: acpi-support.service
	Wants: gdm.service
	Wants: kdm.service
	Wants: tor.service
	Wants: xrdp.service
	Wants: zfs-mount.service
	Wants: glances.service
	Wants: sysstat.service
	Wants: gdomap.service
	Wants: speech-dispatcher.service
	Wants: zfs-zed.service
	Wants: exim4.service
	Wants: virtualbox.service
	Wants: bumblebeed.service
	Wants: zfs-share.service
	Wants: rtkit-daemon.service
	Wants: netperf.service
	Wants: ntp.service
	Wants: hddtemp.service
	Wants: ntop.service
	Conflicts: rescue.target
	Conflicts: rescue.service
	Conflicts: shutdown.target
	Before: systemd-update-utmp-runlevel.service
	After: zfs-mount.service
	After: lsyncd.service
	After: kdm.service
	After: ntp.service
	After: speech-dispatcher.service
	After: rescue.target
	After: glances.service
	After: bumblebeed.service
	After: gdomap.service
	After: tor.service
	After: acpi-support.service
	After: zfs-zed.service
	After: virtualbox.service
	After: multi-user.target
	After: xrdp.service
	After: rtkit-daemon.service
	After: netperf.service
	After: pyro-nsd.service
	After: ntop.service
	After: gdm.service
	After: sysstat.service
	After: exim4.service
	After: zfs-share.service
	After: rescue.service
	After: accounts-daemon.service
	After: hddtemp.service
	References: acpi-support.service
	References: netperf.service
	References: gdm.service
	References: zfs-mount.service
	References: hddtemp.service
	References: rescue.target
	References: shutdown.target
	References: exim4.service
	References: pyro-nsd.service
	References: zfs-zed.service
	References: tor.service
	References: ntop.service
	References: lsyncd.service
	References: ntp.service
	References: accounts-daemon.service
	References: speech-dispatcher.service
	References: zfs-share.service
	References: virtualbox.service
	References: systemd-update-utmp-runlevel.service
	References: glances.service
	References: multi-user.target
	References: kdm.service
	References: gdomap.service
	References: bumblebeed.service
	References: rtkit-daemon.service
	References: rescue.service
	References: xrdp.service
	References: sysstat.service
	ReferencedBy: exim4.service
	ReferencedBy: zfs-share.service
	ReferencedBy: sysstat.service
	ReferencedBy: lsyncd.service
	ReferencedBy: acpi-support.service
	ReferencedBy: zfs-zed.service
	ReferencedBy: netperf.service
	ReferencedBy: xrdp.service
	ReferencedBy: zfs-mount.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: gdomap.service
	ReferencedBy: glances.service
	ReferencedBy: tor.service
	ReferencedBy: virtualbox.service
	ReferencedBy: kdm.service
	ReferencedBy: ntop.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: hddtemp.service
	ReferencedBy: ntp.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart2.device:
	Description: TOSHIBA-TR150 2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart2.device
	Invocation ID: d6204ab35757430b90bd05698b0baf17
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart2.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d02.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
	Following Set Member: dev-sda2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit sound.target:
	Description: Sound Card
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sound.target
	Invocation ID: 5cba4d8c03954d3e99c968ee52157ea6
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sound.target
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	WantedBy: sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device
	Conflicts: shutdown.target
	References: shutdown.target
	ReferencedBy: sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device
	StopWhenUnneeded: yes
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit sys-module-fuse.device:
	Description: /sys/module/fuse
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:24 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:24 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:24 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-module-fuse.device
	Invocation ID: 240aa4c9c6c34377ad7ba81313fdaad0
	Job Timeout: 1min 30s
	Wants: sys-fs-fuse-connections.mount
	References: sys-fs-fuse-connections.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/module/fuse
-> Unit systemd-random-seed.service:
	Description: Load/Save Random Seed
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-random-seed.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-random-seed.service
	Invocation ID: ea91d3ca6e014e16ba89b6fcec30d08d
	Documentation: man:systemd-random-seed.service(8)
	Documentation: man:random(4)
	Fragment Path: /lib/systemd/system/systemd-random-seed.service
	ConditionVirtualization: !container succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: -.mount
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system.slice
	References: systemd-journald.socket
	References: -.mount
	References: sysinit.target
	References: systemd-remount-fs.service
	References: system.slice
	References: shutdown.target
	ReferencedBy: sysinit.target
	RequiresMountsFor: /var/lib/systemd/random-seed
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-random-seed load
			PID: 329
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-random-seed save
-> Unit dev-ttyS1.device:
	Description: /dev/ttyS1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS1.device
	Invocation ID: ab2aa3fdd3da4620836122143b821af9
	Following: sys-devices-platform-serial8250-tty-ttyS1.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1
-> Unit systemd-ask-password-console.service:
	Description: Dispatch Password Requests to Console
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-console.service
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-console.service
	ConditionPathExists: !/run/plymouth/pid untested
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-ask-password-console.path
	After: system.slice
	After: systemd-journald.socket
	After: systemd-vconsole-setup.service
	After: plymouth-start.service
	TriggeredBy: systemd-ask-password-console.path
	References: system.slice
	References: shutdown.target
	References: systemd-journald.socket
	References: systemd-vconsole-setup.service
	References: plymouth-start.service
	ReferencedBy: systemd-ask-password-console.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tty-ask-password-agent --watch --console
-> Unit dev-hugepages.mount:
	Description: Huge Pages File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/dev-hugepages.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: dev-hugepages.mount
	Invocation ID: 9dd81904e5a9498bb750272cdb3e0518
	Documentation: https://www.kernel.org/doc/Documentation/vm/hugetlbpage.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/dev-hugepages.mount
	ConditionVirtualization: !private-users succeeded
	ConditionCapability: CAP_SYS_ADMIN succeeded
	ConditionPathExists: /sys/kernel/mm/hugepages succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: system.slice
	References: sysinit.target
	References: -.mount
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /dev
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /dev/hugepages
	What: hugetlbfs
	File System Type: hugetlbfs
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit getty at tty1.service:
	Description: Getty on tty1
	Instance: tty1
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-getty.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty at tty1.service
	Documentation: man:agetty(8)
	Documentation: man:systemd-getty-generator(8)
	Documentation: http://0pointer.de/blog/projects/serial-console.html
	Fragment Path: /lib/systemd/system/getty at .service
	ConditionPathExists: /dev/tty0 untested
	Requires: sysinit.target
	Requires: system-getty.slice
	WantedBy: getty.target
	Conflicts: rescue.service
	Conflicts: shutdown.target
	ConflictedBy: gdm.service
	Before: shutdown.target
	Before: getty.target
	Before: rescue.service
	Before: gdm.service
	After: system-getty.slice
	After: basic.target
	After: sysinit.target
	After: plymouth-quit-wait.service
	After: rc-local.service
	After: systemd-user-sessions.service
	After: systemd-journald.socket
	References: system-getty.slice
	References: shutdown.target
	References: basic.target
	References: getty.target
	References: rescue.service
	References: sysinit.target
	References: plymouth-quit-wait.service
	References: rc-local.service
	References: systemd-user-sessions.service
	References: systemd-journald.socket
	ReferencedBy: getty.target
	ReferencedBy: gdm.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: always
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: LANG=
	Environment: LANGUAGE=
	Environment: LC_CTYPE=
	Environment: LC_NUMERIC=
	Environment: LC_TIME=
	Environment: LC_COLLATE=
	Environment: LC_MONETARY=
	Environment: LC_MESSAGES=
	Environment: LC_PAPER=
	Environment: LC_NAME=
	Environment: LC_ADDRESS=
	Environment: LC_TELEPHONE=
	Environment: LC_MEASUREMENT=
	Environment: LC_IDENTIFICATION=
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	TTYPath: /dev/tty1
	TTYReset: yes
	TTYVHangup: yes
	TTYVTDisallocate: yes
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	UtmpIdentifier: tty1
	-> ExecStart:
		Command Line: /sbin/agetty --noclear tty1 $TERM
-> Unit systemd-cryptsetup at root.service:
	Description: Cryptography Setup for root
	Instance: root
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dcryptsetup.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-cryptsetup at root.service
	Invocation ID: 5110cbc047044552b4e3eaba44a54574
	Documentation: man:crypttab(5)
	Documentation: man:systemd-cryptsetup-generator(8)
	Documentation: man:systemd-cryptsetup at .service(8)
	Fragment Path: /run/systemd/generator/systemd-cryptsetup at root.service
	Source Path: /etc/crypttab
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	Requires: system-systemd\x2dcryptsetup.slice
	BindsTo: dev-mapper-root.device
	BindsTo: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	RequiredBy: dev-mapper-root.device
	RequiredBy: cryptsetup.target
	WantedBy: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	Conflicts: umount.target
	Before: umount.target
	Before: cryptsetup.target
	After: system-systemd\x2dcryptsetup.slice
	After: cryptsetup-pre.target
	After: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	After: systemd-journald.socket
	References: dev-mapper-root.device
	References: cryptsetup-pre.target
	References: systemd-journald.socket
	References: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	References: umount.target
	References: system-systemd\x2dcryptsetup.slice
	References: cryptsetup.target
	ReferencedBy: dev-mapper-root.device
	ReferencedBy: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	ReferencedBy: cryptsetup.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-cryptsetup attach root /dev/disk/by-uuid/f0b342bc-0477-497b-864e-06751573e02a none luks
			PID: 467
			Start Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-cryptsetup detach root
-> Unit iodined.service:
	Description: iodined.service
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: iodined.service
	Fragment Path: /dev/null
	WantedBy: multi-user.target
	ReferencedBy: multi-user.target
-> Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device:
	Description: TOSHIBA-TR150 3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device
	Invocation ID: 7defb303520044cd8d728389e53a5a98
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart3.device
	Following Set Member: dev-sda3.device
	Following Set Member: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d03.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit docker.socket:
	Description: Docker Socket for the API
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: docker.socket
	Invocation ID: 34cf0bfac2754692bdff7816fe81a63c
	Fragment Path: /lib/systemd/system/docker.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	PartOf: docker.service
	RequiredBy: docker.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: docker.service
	Before: sockets.target
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: docker.service
	References: -.mount
	References: shutdown.target
	References: sysinit.target
	References: docker.service
	References: sockets.target
	References: -.slice
	ReferencedBy: docker.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /var/run/docker.sock
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0660
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: docker.socket
	SELinuxContextFromNet: no
	SocketUser: root
	SocketGroup: docker
	ListenStream: /var/run/docker.sock
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit shutdown.target:
	Description: Shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: shutdown.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/shutdown.target
	ConflictedBy: virt-guest-shutdown.target
	ConflictedBy: remote-fs-pre.target
	ConflictedBy: bumblebeed.service
	ConflictedBy: swap.target
	ConflictedBy: syslog.socket
	ConflictedBy: emergency.target
	ConflictedBy: systemd-update-utmp-runlevel.service
	ConflictedBy: user.slice
	ConflictedBy: zfs-share.service
	ConflictedBy: uuidd.socket
	ConflictedBy: xrdp.service
	ConflictedBy: systemd-timesyncd.service
	ConflictedBy: cryptsetup-pre.target
	ConflictedBy: polkit.service
	ConflictedBy: apt-daily.service
	ConflictedBy: systemd-update-utmp.service
	ConflictedBy: getty-static.service
	ConflictedBy: systemd-ask-password-plymouth.path
	ConflictedBy: systemd-ask-password-console.service
	ConflictedBy: acpi-fakekey.service
	ConflictedBy: exim4.service
	ConflictedBy: cron.service
	ConflictedBy: session-4.scope
	ConflictedBy: cups.path
	ConflictedBy: systemd-user-sessions.service
	ConflictedBy: emergency.service
	ConflictedBy: user at 114.service
	ConflictedBy: systemd-backlight at backlight:intel_backlight.service
	ConflictedBy: zfs-zed.service
	ConflictedBy: remote-fs.target
	ConflictedBy: network-pre.target
	ConflictedBy: local-fs-pre.target
	ConflictedBy: ModemManager.service
	ConflictedBy: slices.target
	ConflictedBy: session-c1.scope
	ConflictedBy: virtlockd.service
	ConflictedBy: pcscd.service
	ConflictedBy: cryptsetup.target
	ConflictedBy: timers.target
	ConflictedBy: lvm2-lvmetad.service
	ConflictedBy: user at 1000.service
	ConflictedBy: packagekit.service
	ConflictedBy: system-systemd\x2dbacklight.slice
	ConflictedBy: system-systemd\x2dfsck.slice
	ConflictedBy: apt-daily.timer
	ConflictedBy: basic.target
	ConflictedBy: system-getty.slice
	ConflictedBy: systemd-ask-password-plymouth.service
	ConflictedBy: sockets.target
	ConflictedBy: plymouth-quit-wait.service
	ConflictedBy: upower.service
	ConflictedBy: tor.service
	ConflictedBy: docker.service
	ConflictedBy: network-online.target
	ConflictedBy: systemd-tmpfiles-clean.timer
	ConflictedBy: irqbalance.service
	ConflictedBy: unattended-upgrades.service
	ConflictedBy: virtualbox.service
	ConflictedBy: rescue.target
	ConflictedBy: cups.service
	ConflictedBy: NetworkManager-wait-online.service
	ConflictedBy: virtlogd.socket
	ConflictedBy: systemd-ask-password-wall.service
	ConflictedBy: getty.target
	ConflictedBy: rtkit-daemon.service
	ConflictedBy: pcscd.socket
	ConflictedBy: systemd-tmpfiles-setup.service
	ConflictedBy: systemd-machine-id-commit.service
	ConflictedBy: graphical.target
	ConflictedBy: console-kit-daemon.service
	ConflictedBy: multi-user.target
	ConflictedBy: acpid.path
	ConflictedBy: acpid.service
	ConflictedBy: user-114.slice
	ConflictedBy: sysstat.service
	ConflictedBy: systemd-tmpfiles-clean.service
	ConflictedBy: wpa_supplicant.service
	ConflictedBy: getty at tty1.service
	ConflictedBy: lm-sensors.service
	ConflictedBy: atd.service
	ConflictedBy: sound.target
	ConflictedBy: systemd-binfmt.service
	ConflictedBy: NetworkManager.service
	ConflictedBy: rescue.service
	ConflictedBy: speech-dispatcher.service
	ConflictedBy: gdm.service
	ConflictedBy: lvm2-lvmpolld.service
	ConflictedBy: systemd-ask-password-wall.path
	ConflictedBy: docker.socket
	ConflictedBy: dbus.socket
	ConflictedBy: alsa-state.service
	ConflictedBy: apt-daily-upgrade.timer
	ConflictedBy: udisks2.service
	ConflictedBy: rc-local.service
	ConflictedBy: networking.service
	ConflictedBy: systemd-ask-password-console.path
	ConflictedBy: cups.socket
	ConflictedBy: paths.target
	ConflictedBy: gdomap.service
	ConflictedBy: alsa-restore.service
	ConflictedBy: systemd-logind.service
	ConflictedBy: plymouth-quit.service
	ConflictedBy: zfs-import.service
	ConflictedBy: openvpn.service
	ConflictedBy: glances.service
	ConflictedBy: nss-lookup.target
	ConflictedBy: apt-daily-upgrade.service
	ConflictedBy: systemd-remount-fs.service
	ConflictedBy: acpi-support.service
	ConflictedBy: uuidd.service
	ConflictedBy: libvirt-guests.service
	ConflictedBy: accounts-daemon.service
	ConflictedBy: kdm.service
	ConflictedBy: ntp.service
	ConflictedBy: user-1000.slice
	ConflictedBy: libvirtd.service
	ConflictedBy: ntop.service
	ConflictedBy: minissdpd.service
	ConflictedBy: systemd-sysctl.service
	ConflictedBy: zfs-mount.service
	ConflictedBy: virtlogd.service
	ConflictedBy: acpi-fakekey.socket
	ConflictedBy: anacron.timer
	ConflictedBy: rsyslog.service
	ConflictedBy: acpid.socket
	ConflictedBy: anacron.service
	ConflictedBy: pyro-nsd.service
	ConflictedBy: avahi-daemon.service
	ConflictedBy: lsyncd.service
	ConflictedBy: rsync.service
	ConflictedBy: local-fs.target
	ConflictedBy: systemd-rfkill.service
	ConflictedBy: systemd-rfkill.socket
	ConflictedBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	ConflictedBy: nss-user-lookup.target
	ConflictedBy: system-systemd\x2dcryptsetup.slice
	ConflictedBy: dbus.service
	ConflictedBy: systemd-tmpfiles-setup-dev.service
	ConflictedBy: sysinit.target
	ConflictedBy: ssh.service
	ConflictedBy: getty at tty2.service
	ConflictedBy: network.target
	ConflictedBy: lvm2-monitor.service
	ConflictedBy: virtlockd.socket
	ConflictedBy: avahi-daemon.socket
	ConflictedBy: systemd-modules-load.service
	ConflictedBy: hddtemp.service
	ConflictedBy: systemd-random-seed.service
	ConflictedBy: colord.service
	ConflictedBy: time-sync.target
	ConflictedBy: netperf.service
	ConflictedBy: pppd-dns.service
	ConflictedBy: systemd-hwdb-update.service
	After: pyro-nsd.service
	After: acpid.socket
	After: docker.socket
	After: rsyslog.service
	After: docker.service
	After: systemd-update-utmp.service
	After: dbus.service
	After: systemd-timesyncd.service
	After: systemd-tmpfiles-clean.service
	After: systemd-ask-password-wall.service
	After: colord.service
	After: lvm2-activation-early.service
	After: acpi-support.service
	After: minissdpd.service
	After: systemd-update-utmp-runlevel.service
	After: zfs-mount.service
	After: exim4.service
	After: system-systemd\x2dcryptsetup.slice
	After: pcscd.socket
	After: syslog.socket
	After: session-4.scope
	After: user-1000.slice
	After: ntop.service
	After: hddtemp.service
	After: apt-daily-upgrade.service
	After: sysstat.service
	After: avahi-daemon.service
	After: systemd-tmpfiles-setup.service
	After: getty at tty2.service
	After: acpid.path
	After: user at 114.service
	After: speech-dispatcher.service
	After: udisks2.service
	After: systemd-backlight at leds:tpacpi::kbd_backlight.service
	After: systemd-logind.service
	After: systemd-modules-load.service
	After: console-kit-daemon.service
	After: virtlockd.socket
	After: upower.service
	After: system-systemd\x2dfsck.slice
	After: systemd-ask-password-wall.path
	After: virtlogd.service
	After: virtualbox.service
	After: systemd-backlight at backlight:intel_backlight.service
	After: systemd-fsck at dev-mapper-home.service
	After: uuidd.service
	After: lsyncd.service
	After: rc-local.service
	After: systemd-machine-id-commit.service
	After: systemd-rfkill.service
	After: openvpn.service
	After: session-c1.scope
	After: systemd-ask-password-console.path
	After: rtkit-daemon.service
	After: ssh.service
	After: systemd-sysctl.service
	After: pppd-dns.service
	After: apt-daily.service
	After: polkit.service
	After: systemd-hwdb-update.service
	After: anacron.service
	After: console-kit-log-system-start.service
	After: system-getty.slice
	After: NetworkManager.service
	After: pcscd.service
	After: acpi-fakekey.socket
	After: zfs-zed.service
	After: virtlockd.service
	After: lm-sensors.service
	After: systemd-rfkill.socket
	After: zfs-import.service
	After: virtlogd.socket
	After: unattended-upgrades.service
	After: dbus.socket
	After: zfs-share.service
	After: rescue.service
	After: systemd-fsckd.service
	After: kdm.service
	After: getty-static.service
	After: systemd-tmpfiles-clean.timer
	After: wpa_supplicant.service
	After: systemd-user-sessions.service
	After: xrdp.service
	After: systemd-ask-password-plymouth.path
	After: systemd-quotacheck.service
	After: user.slice
	After: plymouth-quit-wait.service
	After: cups.path
	After: systemd-fsck-root.service
	After: networking.service
	After: system-systemd\x2dbacklight.slice
	After: alsa-restore.service
	After: atd.service
	After: bumblebeed.service
	After: accounts-daemon.service
	After: getty at tty1.service
	After: lvm2-activation.service
	After: systemd-tmpfiles-setup-dev.service
	After: uuidd.socket
	After: systemd-ask-password-console.service
	After: glances.service
	After: libvirtd.service
	After: tor.service
	After: libvirt-guests.service
	After: emergency.service
	After: plymouth-quit.service
	After: gdm.service
	After: user at 1000.service
	After: systemd-ask-password-plymouth.service
	After: cups.service
	After: irqbalance.service
	After: cups.socket
	After: gdomap.service
	After: anacron.timer
	After: avahi-daemon.socket
	After: lvm2-activation-net.service
	After: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	After: systemd-remount-fs.service
	After: rsync.service
	After: systemd-binfmt.service
	After: ModemManager.service
	After: systemd-random-seed.service
	After: alsa-state.service
	After: netperf.service
	After: apt-daily-upgrade.timer
	After: acpid.service
	After: NetworkManager-wait-online.service
	After: user-114.slice
	After: apt-daily.timer
	After: ntp.service
	After: acpi-fakekey.service
	After: packagekit.service
	After: cron.service
	ReferencedBy: cron.service
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: virt-guest-shutdown.target
	ReferencedBy: atd.service
	ReferencedBy: uuidd.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: networking.service
	ReferencedBy: system-systemd\x2dfsck.slice
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: user-1000.slice
	ReferencedBy: bumblebeed.service
	ReferencedBy: user.slice
	ReferencedBy: graphical.target
	ReferencedBy: xrdp.service
	ReferencedBy: rsync.service
	ReferencedBy: gdomap.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: lm-sensors.service
	ReferencedBy: tor.service
	ReferencedBy: getty.target
	ReferencedBy: cups.socket
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: network-pre.target
	ReferencedBy: acpid.path
	ReferencedBy: sysstat.service
	ReferencedBy: session-c1.scope
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: docker.socket
	ReferencedBy: basic.target
	ReferencedBy: cups.path
	ReferencedBy: sysinit.target
	ReferencedBy: system-getty.slice
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: polkit.service
	ReferencedBy: slices.target
	ReferencedBy: openvpn.service
	ReferencedBy: libvirt-guests.service
	ReferencedBy: uuidd.socket
	ReferencedBy: rescue.target
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: sockets.target
	ReferencedBy: syslog.socket
	ReferencedBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	ReferencedBy: lsyncd.service
	ReferencedBy: colord.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	ReferencedBy: accounts-daemon.service
	ReferencedBy: apt-daily.service
	ReferencedBy: console-kit-log-system-start.service
	ReferencedBy: acpid.socket
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: time-sync.target
	ReferencedBy: virtualbox.service
	ReferencedBy: ntp.service
	ReferencedBy: glances.service
	ReferencedBy: paths.target
	ReferencedBy: NetworkManager-wait-online.service
	ReferencedBy: sound.target
	ReferencedBy: lvm2-activation-net.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: zfs-zed.service
	ReferencedBy: apt-daily.timer
	ReferencedBy: docker.service
	ReferencedBy: kdm.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: acpi-support.service
	ReferencedBy: exim4.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: user at 1000.service
	ReferencedBy: virtlogd.socket
	ReferencedBy: systemd-ask-password-plymouth.service
	ReferencedBy: timers.target
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: lvm2-activation.service
	ReferencedBy: session-4.scope
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: rsyslog.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: pcscd.service
	ReferencedBy: netperf.service
	ReferencedBy: remote-fs-pre.target
	ReferencedBy: systemd-logind.service
	ReferencedBy: virtlogd.service
	ReferencedBy: network-online.target
	ReferencedBy: systemd-rfkill.socket
	ReferencedBy: systemd-quotacheck.service
	ReferencedBy: getty at tty2.service
	ReferencedBy: hddtemp.service
	ReferencedBy: local-fs.target
	ReferencedBy: system-systemd\x2dcryptsetup.slice
	ReferencedBy: getty at tty1.service
	ReferencedBy: virtlockd.service
	ReferencedBy: rescue.service
	ReferencedBy: gdm.service
	ReferencedBy: nss-lookup.target
	ReferencedBy: remote-fs.target
	ReferencedBy: emergency.target
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: cups.service
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: upower.service
	ReferencedBy: anacron.timer
	ReferencedBy: swap.target
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: anacron.service
	ReferencedBy: zfs-import.service
	ReferencedBy: dbus.socket
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: lvm2-lvmpolld.service
	ReferencedBy: ModemManager.service
	ReferencedBy: user-114.slice
	ReferencedBy: pcscd.socket
	ReferencedBy: virtlockd.socket
	ReferencedBy: getty-static.service
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: apt-daily-upgrade.timer
	ReferencedBy: zfs-share.service
	ReferencedBy: cryptsetup-pre.target
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: ssh.service
	ReferencedBy: systemd-fsck at dev-mapper-home.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: apt-daily-upgrade.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: packagekit.service
	ReferencedBy: minissdpd.service
	ReferencedBy: alsa-state.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: libvirtd.service
	ReferencedBy: acpid.service
	ReferencedBy: user at 114.service
	ReferencedBy: udisks2.service
	ReferencedBy: network.target
	ReferencedBy: cryptsetup.target
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: system-systemd\x2dbacklight.slice
	ReferencedBy: plymouth-quit.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: ntop.service
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: rc-local.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: multi-user.target
	ReferencedBy: dbus.service
	ReferencedBy: zfs-mount.service
	ReferencedBy: alsa-restore.service
	ReferencedBy: plymouth-quit-wait.service
	ReferencedBy: local-fs-pre.target
	ReferencedBy: nss-user-lookup.target
	ReferencedBy: irqbalance.service
	ReferencedBy: systemd-ask-password-plymouth.path
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: emergency.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit virtlogd.service:
	Description: Virtual machine log manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: virtlogd.service
	Documentation: man:virtlogd(8)
	Documentation: http://libvirt.org
	Fragment Path: /lib/systemd/system/virtlogd.service
	Requires: sysinit.target
	Requires: system.slice
	Requires: virtlogd.socket
	Conflicts: shutdown.target
	Before: libvirtd.service
	Before: shutdown.target
	After: sysinit.target
	After: system.slice
	After: basic.target
	After: systemd-journald.socket
	After: virtlogd.socket
	TriggeredBy: virtlogd.socket
	References: sysinit.target
	References: shutdown.target
	References: system.slice
	References: libvirtd.service
	References: basic.target
	References: systemd-journald.socket
	References: virtlogd.socket
	ReferencedBy: virtlogd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/virtlogd
	RuntimeDirectoryMode: 0755
	OOMScoreAdjust: -900
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/virtlogd $VIRTLOGD_ARGS
	-> ExecReload:
		Command Line: /bin/kill -USR1 $MAINPID
-> Unit systemd-update-done.service:
	Description: systemd-update-done.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-update-done.service
	After: systemd-hwdb-update.service
	ReferencedBy: systemd-hwdb-update.service
-> Unit zfs-import.service:
	Description: LSB: Import ZFS pools
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: zfs-import.service
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/zfs-import.service
	Source Path: /etc/init.d/zfs-import
	Requires: sysinit.target
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: zfs-mount.service
	Before: checkfs.service
	After: systemd-journald.socket
	After: system.slice
	After: mtab.service
	After: sysinit.target
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: checkfs.service
	References: system.slice
	References: mtab.service
	References: sysinit.target
	References: basic.target
	ReferencedBy: zfs-mount.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/zfs-import start
	-> ExecStop:
		Command Line: /etc/init.d/zfs-import stop
-> Unit systemd-update-utmp.service:
	Description: Update UTMP about System Boot/Shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-update-utmp.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-update-utmp.service
	Invocation ID: f4f4d5c0938149879db1871e17228278
	Documentation: man:systemd-update-utmp.service(8)
	Documentation: man:utmp(5)
	Fragment Path: /lib/systemd/system/systemd-update-utmp.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	RequisiteOf: systemd-update-utmp-runlevel.service
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: systemd-update-utmp-runlevel.service
	Before: shutdown.target
	After: systemd-remount-fs.service
	After: systemd-tmpfiles-setup.service
	After: systemd-journald.socket
	After: auditd.service
	After: -.mount
	After: system.slice
	References: systemd-remount-fs.service
	References: shutdown.target
	References: sysinit.target
	References: auditd.service
	References: systemd-tmpfiles-setup.service
	References: systemd-journald.socket
	References: -.mount
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	RequiresMountsFor: /var/log/wtmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-update-utmp reboot
			PID: 611
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-update-utmp shutdown
-> Unit sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2dLVDS\x2d1-intel_backlight.device:
	Description: /sys/devices/pci0000:00/0000:00:02.0/drm/card0/card0-LVDS-1/intel_backlight
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2dLVDS\x2d1-intel_backlight.device
	Invocation ID: 75798adfcae34587a0d789e31d23f589
	Job Timeout: 1min 30s
	Wants: systemd-backlight at backlight:intel_backlight.service
	References: systemd-backlight at backlight:intel_backlight.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:02.0/drm/card0/card0-LVDS-1/intel_backlight
-> Unit systemd-backlight at leds:tpacpi::kbd_backlight.service:
	Description: Load/Save Screen Backlight Brightness of leds:tpacpi::kbd_backlight
	Instance: leds:tpacpi::kbd_backlight
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dbacklight.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-backlight at leds:tpacpi::kbd_backlight.service
	Invocation ID: 6c83283d6904490ea097f37a86ff115f
	Documentation: man:systemd-backlight at .service(8)
	Fragment Path: /lib/systemd/system/systemd-backlight at .service
	Condition Timestamp: Mon 2017-08-07 09:05:37 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:37 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system-systemd\x2dbacklight.slice
	WantedBy: sys-devices-platform-thinkpad_acpi-leds-tpacpi::kbd_backlight.device
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: -.mount
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system-systemd\x2dbacklight.slice
	References: sysinit.target
	References: system-systemd\x2dbacklight.slice
	References: shutdown.target
	References: systemd-journald.socket
	References: systemd-remount-fs.service
	References: -.mount
	ReferencedBy: sys-devices-platform-thinkpad_acpi-leds-tpacpi::kbd_backlight.device
	RequiresMountsFor: /var/lib/systemd/backlight
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-backlight load leds:tpacpi::kbd_backlight
			PID: 476
			Start Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-backlight save leds:tpacpi::kbd_backlight
-> Unit mysql.service:
	Description: mysql.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: mysql.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit basic.target:
	Description: Basic System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: basic.target
	Invocation ID: 6c67e5a425ab43ffb92fe7c1517d5cb3
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/basic.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Wants: alsa-restore.service
	Wants: console-kit-log-system-start.service
	Wants: alsa-state.service
	Wants: timers.target
	Wants: slices.target
	Wants: tmp.mount
	Wants: sockets.target
	Wants: paths.target
	RequiredBy: multi-user.target
	Conflicts: shutdown.target
	Before: colord.service
	Before: zfs-share.service
	Before: alsa-restore.service
	Before: bumblebeed.service
	Before: rsync.service
	Before: virtlockd.service
	Before: gdm.service
	Before: NetworkManager.service
	Before: anacron.service
	Before: libvirtd.service
	Before: rsyslog.service
	Before: lm-sensors.service
	Before: virtualbox.service
	Before: upower.service
	Before: polkit.service
	Before: plymouth-quit-wait.service
	Before: pcscd.service
	Before: apt-daily.service
	Before: uuidd.service
	Before: getty-static.service
	Before: console-kit-daemon.service
	Before: lsyncd.service
	Before: irqbalance.service
	Before: dbus.service
	Before: acpi-fakekey.service
	Before: acpid.service
	Before: rc-local.service
	Before: gdomap.service
	Before: getty at tty2.service
	Before: cron.service
	Before: exim4.service
	Before: ntop.service
	Before: tor.service
	Before: openvpn.service
	Before: ntp.service
	Before: accounts-daemon.service
	Before: apt-daily-upgrade.service
	Before: pppd-dns.service
	Before: minissdpd.service
	Before: zfs-mount.service
	Before: acpi-support.service
	Before: speech-dispatcher.service
	Before: wpa_supplicant.service
	Before: sysstat.service
	Before: atd.service
	Before: packagekit.service
	Before: netperf.service
	Before: libvirt-guests.service
	Before: zfs-zed.service
	Before: pyro-nsd.service
	Before: kdm.service
	Before: multi-user.target
	Before: ssh.service
	Before: zfs-import.service
	Before: systemd-user-sessions.service
	Before: unattended-upgrades.service
	Before: alsa-state.service
	Before: cups.service
	Before: rtkit-daemon.service
	Before: user at 114.service
	Before: xrdp.service
	Before: hddtemp.service
	Before: systemd-logind.service
	Before: plymouth-quit.service
	Before: NetworkManager-wait-online.service
	Before: user at 1000.service
	Before: udisks2.service
	Before: virtlogd.service
	Before: docker.service
	Before: getty at tty1.service
	Before: ModemManager.service
	Before: glances.service
	Before: systemd-ask-password-wall.service
	Before: avahi-daemon.service
	After: systemd-ask-password-plymouth.path
	After: slices.target
	After: tmp.mount
	After: sockets.target
	After: -.mount
	After: paths.target
	After: sysinit.target
	References: alsa-restore.service
	References: console-kit-log-system-start.service
	References: shutdown.target
	References: alsa-state.service
	References: timers.target
	References: slices.target
	References: tmp.mount
	References: sockets.target
	References: -.mount
	References: sysinit.target
	References: paths.target
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: rsync.service
	ReferencedBy: udisks2.service
	ReferencedBy: colord.service
	ReferencedBy: acpi-support.service
	ReferencedBy: systemd-ask-password-plymouth.path
	ReferencedBy: packagekit.service
	ReferencedBy: ssh.service
	ReferencedBy: upower.service
	ReferencedBy: minissdpd.service
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: user at 114.service
	ReferencedBy: virtlockd.service
	ReferencedBy: polkit.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: virtlogd.service
	ReferencedBy: getty at tty2.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: NetworkManager-wait-online.service
	ReferencedBy: alsa-state.service
	ReferencedBy: apt-daily.service
	ReferencedBy: sysstat.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: tor.service
	ReferencedBy: anacron.service
	ReferencedBy: xrdp.service
	ReferencedBy: cups.service
	ReferencedBy: kdm.service
	ReferencedBy: zfs-share.service
	ReferencedBy: atd.service
	ReferencedBy: irqbalance.service
	ReferencedBy: pcscd.service
	ReferencedBy: bumblebeed.service
	ReferencedBy: plymouth-quit-wait.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: uuidd.service
	ReferencedBy: ModemManager.service
	ReferencedBy: virtualbox.service
	ReferencedBy: openvpn.service
	ReferencedBy: docker.service
	ReferencedBy: gdm.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: dbus.service
	ReferencedBy: lsyncd.service
	ReferencedBy: apt-daily-upgrade.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: rsyslog.service
	ReferencedBy: accounts-daemon.service
	ReferencedBy: cron.service
	ReferencedBy: lm-sensors.service
	ReferencedBy: zfs-mount.service
	ReferencedBy: getty-static.service
	ReferencedBy: alsa-restore.service
	ReferencedBy: glances.service
	ReferencedBy: plymouth-quit.service
	ReferencedBy: hddtemp.service
	ReferencedBy: libvirt-guests.service
	ReferencedBy: rc-local.service
	ReferencedBy: ntop.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: libvirtd.service
	ReferencedBy: user at 1000.service
	ReferencedBy: zfs-import.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: ntp.service
	ReferencedBy: multi-user.target
	ReferencedBy: acpid.service
	ReferencedBy: gdomap.service
	ReferencedBy: netperf.service
	ReferencedBy: zfs-zed.service
	ReferencedBy: exim4.service
	ReferencedBy: rtkit-daemon.service
	RequiresMountsFor: /var /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit tmp.mount:
	Description: Temporary Directory
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/tmp.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: tmp.mount
	Invocation ID: 1dd9be4bfdb1432b940dfe6be36b53a5
	Documentation: man:hier(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /etc/systemd/system/tmp.mount
	ConditionPathIsSymbolicLink: !/tmp succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	RequiredBy: rtkit-daemon.service
	RequiredBy: colord.service
	RequiredBy: systemd-timesyncd.service
	WantedBy: local-fs.target
	WantedBy: basic.target
	Conflicts: umount.target
	Before: local-fs.target
	Before: colord.service
	Before: systemd-timesyncd.service
	Before: rtkit-daemon.service
	Before: umount.target
	Before: basic.target
	After: -.mount
	After: system.slice
	After: swap.target
	References: umount.target
	References: swap.target
	References: system.slice
	References: local-fs.target
	References: -.mount
	ReferencedBy: local-fs.target
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: basic.target
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: colord.service
	RequiresMountsFor: /
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /tmp
	What: tmpfs
	File System Type: tmpfs
	Options: rw,nosuid,nodev
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.9.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.9.device
	Invocation ID: b03fa26af1e948b495d5b75195ed8e83
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.9-tty-ttyACM2.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif09.device
	Following Set Member: dev-ttyACM2.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.9-tty-ttyACM2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.9/tty/ttyACM2
-> Unit uuidd.service:
	Description: Daemon for generating UUIDs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: uuidd.service
	Fragment Path: /lib/systemd/system/uuidd.service
	Requires: uuidd.socket
	Requires: sysinit.target
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: basic.target
	After: sysinit.target
	After: uuidd.socket
	After: system.slice
	TriggeredBy: uuidd.socket
	References: systemd-journald.socket
	References: basic.target
	References: shutdown.target
	References: sysinit.target
	References: uuidd.socket
	References: system.slice
	ReferencedBy: uuidd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: uuidd
	Group: uuidd
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/uuidd --socket-activation
-> Unit rescue.service:
	Description: Rescue Shell
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: rescue.service
	Documentation: man:sulogin(8)
	Fragment Path: /lib/systemd/system/rescue.service
	Requires: -.mount
	Requires: system.slice
	RequiredBy: rescue.target
	Conflicts: shutdown.target
	ConflictedBy: getty at tty1.service
	ConflictedBy: multi-user.target
	ConflictedBy: graphical.target
	ConflictedBy: getty at tty2.service
	ConflictedBy: emergency.service
	Before: multi-user.target
	Before: rescue.target
	Before: graphical.target
	Before: shutdown.target
	After: -.mount
	After: system.slice
	After: plymouth-start.service
	After: sysinit.target
	After: getty at tty2.service
	After: getty at tty1.service
	References: plymouth-start.service
	References: shutdown.target
	References: sysinit.target
	References: -.mount
	References: system.slice
	ReferencedBy: rescue.target
	ReferencedBy: getty at tty1.service
	ReferencedBy: emergency.service
	ReferencedBy: getty at tty2.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	RequiresMountsFor: /root
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /root
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: HOME=/root
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: tty-force
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/sh -c '[ -x /bin/plymouth ] && /bin/plymouth --wait quit'
		Command Line: /bin/echo -e 'You are in rescue mode. After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\nboot into default mode.'
	-> ExecStart:
		Command Line: /bin/sh -c '/sbin/sulogin; /bin/systemctl --job-mode=fail --no-block default'
-> Unit emergency.target:
	Description: Emergency Mode
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: emergency.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/emergency.target
	Requires: emergency.service
	Conflicts: shutdown.target
	ConflictedBy: sysinit.target
	Before: sysinit.target
	After: emergency.service
	References: emergency.service
	References: shutdown.target
	ReferencedBy: sysinit.target
	ReferencedBy: local-fs.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit lvm2-activation-net.service:
	Description: Activation of LVM2 logical volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-activation-net.service
	Documentation: man:lvm2-activation-generator(8)
	Fragment Path: /run/systemd/generator/lvm2-activation-net.service
	Source Path: /etc/lvm/lvm.conf
	Requires: system.slice
	WantedBy: remote-fs-pre.target
	Before: remote-fs-pre.target
	Before: shutdown.target
	After: iscsi.service
	After: lvm2-activation.service
	After: fcoe.service
	After: system.slice
	After: systemd-journald.socket
	References: iscsi.service
	References: remote-fs-pre.target
	References: shutdown.target
	References: lvm2-activation.service
	References: fcoe.service
	References: system.slice
	References: systemd-journald.socket
	ReferencedBy: remote-fs-pre.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/udevadm settle
	-> ExecStart:
		Command Line: /sbin/lvm vgchange -aay --ignoreskippedcluster
-> Unit dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif01.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif01.device
	Invocation ID: 530a37b183b04ad7bc65846010d44d19
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.1-tty-ttyACM0.device
	Following Set Member: dev-ttyACM0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.1-tty-ttyACM0.device
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.1/tty/ttyACM0
-> Unit sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.6-net-wwp0s20u4i6.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.6-net-wwp0s20u4i6.device
	Invocation ID: 3e4b98474572454e9f3b9e4511379d7a
	Following Set Member: sys-subsystem-net-devices-wwp0s20u4i6.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.6/net/wwp0s20u4i6
-> Unit irqbalance.service:
	Description: irqbalance daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/irqbalance.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: irqbalance.service
	Invocation ID: 944b65af6ca0457e8ff22ae9697afce5
	Fragment Path: /lib/systemd/system/irqbalance.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: basic.target
	References: shutdown.target
	References: system.slice
	References: systemd-journald.socket
	References: sysinit.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 661
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/irqbalance
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/irqbalance --foreground $IRQBALANCE_ARGS
			PID: 661
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit rsync.service:
	Description: fast remote file copy program daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: rsync.service
	Fragment Path: /lib/systemd/system/rsync.service
	ConditionPathExists: /etc/rsyncd.conf failed
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: no
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: basic.target
	References: sysinit.target
	References: system.slice
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/bin/rsync --daemon --no-detach
-> Unit sys-devices-platform-serial8250-tty-ttyS2.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS2.device
	Invocation ID: 49cc8df69f3647a0a5500b84d9940a81
	Following Set Member: dev-ttyS2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2
-> Unit sys-subsystem-net-devices-wwp0s20u4i6.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-net-devices-wwp0s20u4i6.device
	Invocation ID: 6babe92529f040738b191e14159c34ed
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.6-net-wwp0s20u4i6.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.6/net/wwp0s20u4i6
-> Unit zfs-zed.service:
	Description: LSB: ZFS Event Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/zfs-zed.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: zfs-zed.service
	Invocation ID: c59b36e941d44d42933110e1fbdf2b0f
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/zfs-zed.service
	Source Path: /etc/init.d/zfs-zed
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: zfs-share.service
	Before: shutdown.target
	After: sysinit.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: zfs-mount.service
	References: sysinit.target
	References: basic.target
	References: systemd-journald.socket
	References: multi-user.target
	References: system.slice
	References: graphical.target
	References: zfs-mount.service
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: zfs-share.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/zfs-zed start
			PID: 713
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/zfs-zed reload
	-> ExecStop:
		Command Line: /etc/init.d/zfs-zed stop
-> Unit nss-user-lookup.target:
	Description: User and Group Name Lookups
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nss-user-lookup.target
	Invocation ID: ad084b23569041faa83996565caaba84
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/nss-user-lookup.target
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	WantedBy: accounts-daemon.service
	Conflicts: shutdown.target
	Before: accounts-daemon.service
	Before: systemd-logind.service
	Before: systemd-user-sessions.service
	References: shutdown.target
	ReferencedBy: accounts-daemon.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: systemd-user-sessions.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit system-systemd\x2dcryptsetup.slice:
	Description: system-systemd\x2dcryptsetup.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/system-systemd\x2dcryptsetup.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x40
	Name: system-systemd\x2dcryptsetup.slice
	Invocation ID: 98ca2c00d6c748388cc92ceb7200fec5
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	RequiredBy: systemd-cryptsetup at home.service
	RequiredBy: systemd-cryptsetup at root.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: systemd-cryptsetup at home.service
	Before: systemd-cryptsetup at root.service
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: systemd-cryptsetup at home.service
	ReferencedBy: systemd-cryptsetup at root.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit systemd-backlight at backlight:intel_backlight.service:
	Description: Load/Save Screen Backlight Brightness of backlight:intel_backlight
	Instance: backlight:intel_backlight
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dbacklight.slice
	CGroup: /system.slice/system-systemd\x2dbacklight.slice/systemd-backlight at backlight:intel_backlight.service
	CGroup realized: yes
	CGroup mask: 0x40
	CGroup members mask: 0x0
	Name: systemd-backlight at backlight:intel_backlight.service
	Invocation ID: a6a01b84bba14afe9c069bc0b853d908
	Documentation: man:systemd-backlight at .service(8)
	Fragment Path: /lib/systemd/system/systemd-backlight at .service
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system-systemd\x2dbacklight.slice
	WantedBy: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2dLVDS\x2d1-intel_backlight.device
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: -.mount
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system-systemd\x2dbacklight.slice
	References: shutdown.target
	References: -.mount
	References: sysinit.target
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	References: system-systemd\x2dbacklight.slice
	ReferencedBy: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2dLVDS\x2d1-intel_backlight.device
	RequiresMountsFor: /var/lib/systemd/backlight
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-backlight load backlight:intel_backlight
			PID: 396
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /lib/systemd/systemd-backlight save backlight:intel_backlight
-> Unit systemd-tmpfiles-clean.timer:
	Description: Daily Cleanup of Temporary Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:20:19 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-clean.timer
	Invocation ID: 145634091eb74591ace28dfb13b3d264
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.timer
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	WantedBy: timers.target
	Conflicts: shutdown.target
	Before: systemd-tmpfiles-clean.service
	Before: timers.target
	Before: shutdown.target
	After: sysinit.target
	Triggers: systemd-tmpfiles-clean.service
	References: sysinit.target
	References: systemd-tmpfiles-clean.service
	References: timers.target
	References: shutdown.target
	ReferencedBy: timers.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Timer State: waiting
	Result: success
	Unit: systemd-tmpfiles-clean.service
	Persistent: no
	WakeSystem: no
	Accuracy: 1min
	RemainAfterElapse: yes
	OnUnitActiveSec: 1d
	OnBootSec: 15min
-> Unit remote-fs-pre.target:
	Description: Remote File Systems (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: remote-fs-pre.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/remote-fs-pre.target
	Wants: lvm2-activation-net.service
	Conflicts: shutdown.target
	Before: remote-fs.target
	After: lvm2-activation-net.service
	References: lvm2-activation-net.service
	References: shutdown.target
	ReferencedBy: lvm2-activation-net.service
	ReferencedBy: remote-fs.target
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit console-setup.service:
	Description: Set console font and keymap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/console-setup.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: console-setup.service
	Invocation ID: 5d951d22f83e45afa3cc3eeb1f4cef49
	Fragment Path: /lib/systemd/system/console-setup.service
	ConditionPathExists: /bin/setupcon succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: multi-user.target
	After: systemd-journald.socket
	After: kbd.service
	After: -.mount
	After: local-fs.target
	After: console-screen.service
	After: system.slice
	References: systemd-journald.socket
	References: kbd.service
	References: -.mount
	References: local-fs.target
	References: console-screen.service
	References: system.slice
	ReferencedBy: multi-user.target
	RequiresMountsFor: /usr
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/console-setup/console-setup.sh
			PID: 597
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit acpi-fakekey.socket:
	Description: ACPI fakekey daemon FIFO
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: acpi-fakekey.socket
	Invocation ID: 0e88c58d3c38463d9dcfb9622a7e4848
	Fragment Path: /lib/systemd/system/acpi-fakekey.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	RequiredBy: acpi-fakekey.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: acpi-fakekey.service
	Before: sockets.target
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: acpi-fakekey.service
	References: -.mount
	References: shutdown.target
	References: sysinit.target
	References: acpi-fakekey.service
	References: sockets.target
	References: -.slice
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /var/run/acpi_fakekey
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0200
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: acpi-fakekey.socket
	SELinuxContextFromNet: no
	ListenFIFO: /var/run/acpi_fakekey
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit apt-daily-upgrade.service:
	Description: Daily apt upgrade and clean activities
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:47 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:46 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:47 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apt-daily-upgrade.service
	Invocation ID: 1f880a654c22445db4886176d79c01fb
	Documentation: man:apt(8)
	Fragment Path: /lib/systemd/system/apt-daily-upgrade.service
	ConditionACPower: true succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:46 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:46 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: sysinit.target
	After: system.slice
	After: basic.target
	After: systemd-journald.socket
	After: apt-daily.service
	After: apt-daily-upgrade.timer
	TriggeredBy: apt-daily-upgrade.timer
	References: shutdown.target
	References: sysinit.target
	References: apt-daily.service
	References: basic.target
	References: system.slice
	References: systemd-journald.socket
	ReferencedBy: apt-daily-upgrade.timer
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/apt/apt.systemd.daily install
			PID: 1574
			Start Timestamp: Mon 2017-08-07 09:05:46 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:47 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit virtlockd.socket:
	Description: Virtual machine lock manager socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: virtlockd.socket
	Invocation ID: fe0210c470ce47869cca06d1f41df551
	Fragment Path: /lib/systemd/system/virtlockd.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	RequiredBy: virtlockd.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: virtlockd.service
	Before: sockets.target
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: virtlockd.service
	References: -.mount
	References: virtlockd.service
	References: shutdown.target
	References: sockets.target
	References: -.slice
	References: sysinit.target
	ReferencedBy: virtlockd.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /var/run/libvirt/virtlockd-sock
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: virtlockd.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/libvirt/virtlockd-sock
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit system-getty.slice:
	Description: system-getty.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/system-getty.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x40
	Name: system-getty.slice
	Invocation ID: 3e9a815863464c2b8d707b2b418107f5
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	RequiredBy: getty at tty1.service
	RequiredBy: getty at tty2.service
	Conflicts: shutdown.target
	Before: getty at tty2.service
	Before: getty at tty1.service
	Before: shutdown.target
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: getty at tty1.service
	ReferencedBy: getty at tty2.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit kdm.service:
	Description: LSB: X display manager for KDE
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/kdm.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: kdm.service
	Invocation ID: e0e3951db0524fbb85b80b7f932675d2
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/kdm.service
	Source Path: /etc/init.d/kdm
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: remote-fs.target
	After: acpid.service
	After: systemd-journald.socket
	After: basic.target
	After: krb5-kdc.service
	After: sysinit.target
	After: console-screen.service
	After: kbd.service
	After: system.slice
	After: dbus.service
	References: remote-fs.target
	References: acpid.service
	References: graphical.target
	References: multi-user.target
	References: kbd.service
	References: basic.target
	References: krb5-kdc.service
	References: systemd-journald.socket
	References: shutdown.target
	References: sysinit.target
	References: system.slice
	References: console-screen.service
	References: dbus.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/kdm start
			PID: 659
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/kdm reload
	-> ExecStop:
		Command Line: /etc/init.d/kdm stop
-> Unit dev-mapper-home.device:
	Description: /dev/mapper/home
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: activating
	State Change Timestamp: Mon 2017-08-07 09:06:11 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:11 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-mapper-home.device
	Invocation ID: 175f85c54f33431d9ea28a3ab759070b
	DropIn Path: /run/systemd/generator/dev-mapper-home.device.d/90-device-timeout.conf
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: systemd-cryptsetup at home.service
	Wants: home.mount
	BoundBy: systemd-fsck at dev-mapper-home.service
	BoundBy: systemd-cryptsetup at home.service
	BoundBy: home.mount
	Before: systemd-fsck at dev-mapper-home.service
	Before: home.mount
	References: systemd-cryptsetup at home.service
	ReferencedBy: systemd-fsck at dev-mapper-home.service
	ReferencedBy: systemd-cryptsetup at home.service
	ReferencedBy: home.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: tentative
	Sysfs Path: /sys/devices/virtual/block/dm-1
	-> Job 48:
		Action: dev-mapper-home.device -> start
		State: running
		Irreversible: no
-> Unit sys-devices-pci0000:00-0000:00:1c.1-0000:03:00.0-net-wlan0.device:
	Description: Centrino Advanced-N 6205 [Taylor Peak] (Centrino Advanced-N 6205 AGN)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1c.1-0000:03:00.0-net-wlan0.device
	Invocation ID: ad361220a86644df9c3c4420f20f8879
	Following Set Member: sys-subsystem-net-devices-wlan0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.1/0000:03:00.0/net/wlan0
-> Unit uuidd.socket:
	Description: UUID daemon activation socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: uuidd.socket
	Invocation ID: d114be17fb0b48aeb49c0e5370bf79fd
	Fragment Path: /lib/systemd/system/uuidd.socket
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: -.slice
	RequiredBy: uuidd.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: uuidd.service
	Before: sockets.target
	After: sysinit.target
	After: -.mount
	After: -.slice
	Triggers: uuidd.service
	References: uuidd.service
	References: sockets.target
	References: -.mount
	References: -.slice
	References: shutdown.target
	References: sysinit.target
	ReferencedBy: uuidd.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/uuidd/request
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: uuidd.socket
	SELinuxContextFromNet: no
	ListenStream: /run/uuidd/request
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit ntp.service:
	Description: LSB: Start NTP daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:47 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:40 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:47 CEST
	Active Exit Timestamp: Mon 2017-08-07 09:06:40 CEST
	Inactive Enter Timestamp: Mon 2017-08-07 09:06:40 CEST
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/ntp.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: ntp.service
	Invocation ID: cab98b0074c645e3baa49a07b91ed0f1
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/ntp.service
	Source Path: /etc/init.d/ntp
	Condition Timestamp: Mon 2017-08-07 09:06:40 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:06:40 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: sysinit.target
	After: remote-fs.target
	After: basic.target
	After: system.slice
	After: network-online.target
	After: systemd-journald.socket
	References: sysinit.target
	References: remote-fs.target
	References: graphical.target
	References: multi-user.target
	References: basic.target
	References: system.slice
	References: network-online.target
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/ntp start
			PID: 2496
			Start Timestamp: Mon 2017-08-07 09:06:40 CEST
			Exit Timestamp: Mon 2017-08-07 09:06:47 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/ntp stop
			PID: 2485
			Start Timestamp: Mon 2017-08-07 09:06:40 CEST
			Exit Timestamp: Mon 2017-08-07 09:06:40 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.1-tty-ttyACM0.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.1-tty-ttyACM0.device
	Invocation ID: 7d745aa690ed4ee59067402d84767286
	Following Set Member: dev-ttyACM0.device
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.1.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif01.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.1/tty/ttyACM0
-> Unit dm-event.service:
	Description: Device-mapper event daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dm-event.service
	Documentation: man:dmeventd(8)
	Fragment Path: /lib/systemd/system/dm-event.service
	Requires: system.slice
	Requires: dm-event.socket
	Before: local-fs-pre.target
	Before: lvm2-monitor.service
	After: systemd-journald.socket
	After: system.slice
	After: dm-event.socket
	TriggeredBy: dm-event.socket
	References: local-fs-pre.target
	References: systemd-journald.socket
	References: system.slice
	References: dm-event.socket
	ReferencedBy: dm-event.socket
	ReferencedBy: lvm2-monitor.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	PIDFile: /run/dmeventd.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: SD_ACTIVATION=1
	RuntimeDirectoryMode: 0755
	OOMScoreAdjust: -1000
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/dmeventd -f
-> Unit sys-subsystem-net-devices-eth0.device:
	Description: 82579LM Gigabit Network Connection
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-net-devices-eth0.device
	Invocation ID: 3177935200204854a252f02e0b4d14e3
	Following Set Member: sys-devices-pci0000:00-0000:00:19.0-net-eth0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:19.0/net/eth0
-> Unit pppd-dns.service:
	Description: Restore /etc/resolv.conf if the system crashed before the ppp link was shut down
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: pppd-dns.service
	Invocation ID: 3afa7ff205204ac7a5a4e0a8ab4148a5
	Fragment Path: /lib/systemd/system/pppd-dns.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: basic.target
	References: shutdown.target
	References: system.slice
	References: systemd-journald.socket
	References: sysinit.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/ppp/ip-down.d/0000usepeerdns
			PID: 633
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit run-user-114.mount:
	Description: /run/user/114
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: yes
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/run-user-114.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: run-user-114.mount
	Invocation ID: 22d922526d9f45faa63aa2c9c5dfb817
	Source Path: /proc/self/mountinfo
	Requires: -.mount
	Requires: system.slice
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: local-fs-pre.target
	After: -.mount
	After: system.slice
	References: -.mount
	References: umount.target
	References: system.slice
	References: local-fs-pre.target
	References: local-fs.target
	RequiresMountsFor: /run/user
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /run/user/114
	What: tmpfs
	File System Type: tmpfs
	Options: rw,nosuid,nodev,relatime,size=1613044k,mode=700,uid=114,gid=121
	From /proc/self/mountinfo: yes
	From fragment: no
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-ask-password-plymouth.service:
	Description: Forward Password Requests to Plymouth
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-plymouth.service
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/PasswordAgents
	Fragment Path: /lib/systemd/system/systemd-ask-password-plymouth.service
	ConditionPathExists: /run/plymouth/pid untested
	ConditionKernelCommandLine: !nosplash untested
	ConditionKernelCommandLine: !plymouth.enable=0 untested
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-ask-password-plymouth.path
	After: plymouth-start.service
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: systemd-ask-password-plymouth.path
	References: shutdown.target
	References: plymouth-start.service
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: systemd-ask-password-plymouth.path
	ReferencedBy: plymouth-start.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tty-ask-password-agent --watch --plymouth
-> Unit dev-sda1.device:
	Description: TOSHIBA-TR150 boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda1.device
	Invocation ID: 5238fa8bc9ab43b69368372891e64633
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dlabel-boot.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device
	Following Set Member: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit dev-mqueue.mount:
	Description: POSIX Message Queue File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/dev-mqueue.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: dev-mqueue.mount
	Invocation ID: 8173918c9f264982b09d4f324c5a1d50
	Documentation: man:mq_overview(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/dev-mqueue.mount
	ConditionCapability: CAP_SYS_ADMIN succeeded
	ConditionPathExists: /proc/sys/fs/mqueue succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: system.slice
	References: sysinit.target
	References: -.mount
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /dev
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /dev/mqueue
	What: mqueue
	File System Type: mqueue
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-machine-id-commit.service:
	Description: Commit a transient machine-id on disk
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-machine-id-commit.service
	Documentation: man:systemd-machine-id-commit.service(8)
	Fragment Path: /lib/systemd/system/systemd-machine-id-commit.service
	ConditionPathIsMountPoint: /etc/machine-id failed
	ConditionPathIsReadWrite: /etc untested
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: no
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: local-fs.target
	After: systemd-journald.socket
	After: system.slice
	References: shutdown.target
	References: local-fs.target
	References: systemd-journald.socket
	References: system.slice
	References: sysinit.target
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-machine-id-setup --commit
-> Unit systemd-journald.service:
	Description: Journal Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-journald.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-journald.service
	Invocation ID: 92f0f5fd728f46dcb08350d69277676e
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald.service
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: systemd-journald.socket
	Requires: system.slice
	Wants: systemd-journald-audit.socket
	Wants: systemd-journald.socket
	Wants: systemd-journald-dev-log.socket
	RequiredBy: systemd-journal-flush.service
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: systemd-journal-flush.service
	After: systemd-journald-audit.socket
	After: syslog.socket
	After: systemd-journald.socket
	After: system.slice
	After: systemd-journald-dev-log.socket
	TriggeredBy: systemd-journald-audit.socket
	TriggeredBy: systemd-journald.socket
	TriggeredBy: systemd-journald-dev-log.socket
	References: systemd-journald.socket
	References: system.slice
	References: systemd-journald-dev-log.socket
	References: syslog.socket
	References: systemd-journald-audit.socket
	References: sysinit.target
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: systemd-journald-audit.socket
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-journald.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: all
	NotifyState: ready
	Main PID: 308
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: yes
	RestrictRealtime: yes
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 16384
	LimitNOFILESoft: 16384
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_setgid cap_setuid cap_sys_ptrace cap_sys_admin cap_audit_control cap_mac_override cap_syslog cap_audit_read
	DynamicUser: no
	SystemCallFilter: ~uselib spu_run afs_syscall s390_pci_mmio_read process_vm_writev init_module putpmsg prof stime finit_module clock_settime create_module modify_ldt pciconfig_iobase pciconfig_read ptrace tuxcall query_module pivot_root s390_pci_mmio_write vm86 gtty lookup_dcookie ustat request_key break mpx add_key s390_runtime_instr switch_endian settimeofday keyctl profil pciconfig_write adjtimex umount2 clock_adjtime vm86old sysfs perf_event_open security delete_module vserver ioperm lock ftime chroot umount get_kernel_syms ulimit iopl getpmsg rtas _sysctl ssetmask process_vm_readv sgetmask mount stty
	-> ExecStart:
		Command Line: /lib/systemd/systemd-journald
			PID: 308
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
	Status Text: Processing requests...
	File Descriptor Store Max: 1024
	File Descriptor Store Current: 88
-> Unit user.slice:
	Description: User and Session Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: -.slice
	CGroup: /user.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x40
	Name: user.slice
	Invocation ID: 4f7bbf0c8cbb49acb2f6aafbfa4919f1
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/user.slice
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.slice
	RequiredBy: user-1000.slice
	RequiredBy: user-114.slice
	WantedBy: systemd-logind.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: user-1000.slice
	Before: slices.target
	Before: systemd-logind.service
	Before: user-114.slice
	After: -.slice
	References: shutdown.target
	References: -.slice
	References: slices.target
	ReferencedBy: user-1000.slice
	ReferencedBy: systemd-logind.service
	ReferencedBy: user-114.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit systemd-udev-trigger.service:
	Description: udev Coldplug all Devices
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-udev-trigger.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-udev-trigger.service
	Invocation ID: 97048781fc9f4cb5ba666d8f50b20ae1
	Documentation: man:udev(7)
	Documentation: man:systemd-udevd.service(8)
	Fragment Path: /lib/systemd/system/systemd-udev-trigger.service
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udevd.service
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: systemd-udev-settle.service
	Before: plymouth-start.service
	After: system.slice
	After: systemd-udevd-kernel.socket
	After: systemd-udevd-control.socket
	After: systemd-journald.socket
	After: systemd-hwdb-update.service
	References: sysinit.target
	References: system.slice
	References: systemd-udevd-kernel.socket
	References: systemd-udevd-control.socket
	References: systemd-udevd.service
	References: systemd-hwdb-update.service
	References: systemd-journald.socket
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: plymouth-start.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/udevadm trigger --type=subsystems --action=add
			PID: 326
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
		Command Line: /bin/udevadm trigger --type=devices --action=add
			PID: 334
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit user at 1000.service:
	Description: User Manager for UID 1000
	Instance: 1000
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:21 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:21 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:21 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: user-1000.slice
	CGroup: /user.slice/user-1000.slice/user at 1000.service
	CGroup realized: yes
	CGroup mask: 0x40
	CGroup members mask: 0x0
	Name: user at 1000.service
	Invocation ID: 90fdcba8cd2b441781db98003258cb02
	Fragment Path: /lib/systemd/system/user at .service
	Condition Timestamp: Mon 2017-08-07 09:06:21 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:06:21 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: user-1000.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-user-sessions.service
	After: basic.target
	After: user-1000.slice
	After: sysinit.target
	After: systemd-journald.socket
	References: systemd-user-sessions.service
	References: basic.target
	References: user-1000.slice
	References: sysinit.target
	References: shutdown.target
	References: systemd-journald.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: no
	NotifyAccess: main
	NotifyState: ready
	Main PID: 1796
	Main PID Known: yes
	Main PID Alien: no
	KillMode: mixed
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: 1000
	DynamicUser: no
	PAMName: systemd-user
	-> ExecStart:
		Command Line: /lib/systemd/systemd --user
			PID: 1796
			Start Timestamp: Mon 2017-08-07 09:06:21 CEST
	Status Text: Startup finished in 30ms.
-> Unit dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device:
	Description: TOSHIBA-TR150 boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device
	Invocation ID: 8d6e6a781ff248f39964cb0a8677c3a0
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dlabel-boot.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device
	Following Set Member: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit console-kit-daemon.service:
	Description: Console Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:46 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:46 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:46 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/console-kit-daemon.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: console-kit-daemon.service
	Invocation ID: 694080f17d7f40f7883014afc32ebdd6
	Fragment Path: /lib/systemd/system/console-kit-daemon.service
	Condition Timestamp: Mon 2017-08-07 09:05:46 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:46 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: dbus.socket
	After: system.slice
	After: sysinit.target
	After: basic.target
	After: systemd-journald.socket
	After: syslog.target
	References: dbus.socket
	References: system.slice
	References: sysinit.target
	References: basic.target
	References: systemd-journald.socket
	References: shutdown.target
	References: syslog.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1411
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.ConsoleKit
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/console-kit-daemon --no-daemon
			PID: 1411
			Start Timestamp: Mon 2017-08-07 09:05:46 CEST
-> Unit dev-ttyACM0.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyACM0.device
	Invocation ID: b9f49d5982f34f7bb658a0dc6352b6f8
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.1-tty-ttyACM0.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.1-tty-ttyACM0.device
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.1.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif01.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.1/tty/ttyACM0
-> Unit systemd-fsck at dev-mapper-home.service:
	Description: File System Check on /dev/mapper/home
	Instance: dev-mapper-home
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dfsck.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck at dev-mapper-home.service
	Documentation: man:systemd-fsck at .service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck at .service
	Requires: system-systemd\x2dfsck.slice
	Wants: systemd-fsckd.socket
	BindsTo: dev-mapper-home.device
	RequiredBy: home.mount
	Before: shutdown.target
	Before: systemd-quotacheck.service
	Before: home.mount
	After: dev-mapper-home.device
	After: system-systemd\x2dfsck.slice
	After: systemd-journald.socket
	After: local-fs-pre.target
	After: systemd-fsck-root.service
	After: systemd-fsckd.socket
	References: dev-mapper-home.device
	References: shutdown.target
	References: system-systemd\x2dfsck.slice
	References: systemd-quotacheck.service
	References: systemd-journald.socket
	References: local-fs-pre.target
	References: systemd-fsck-root.service
	References: systemd-fsckd.socket
	ReferencedBy: home.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck /dev/mapper/home
-> Unit remote-fs.target:
	Description: Remote File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: remote-fs.target
	Invocation ID: a7a5c6c93d2a4b1c8c971ff93955c8be
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/remote-fs.target
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: hddtemp.service
	Before: acpi-support.service
	Before: netperf.service
	Before: libvirtd.service
	Before: lsyncd.service
	Before: ntp.service
	Before: sysstat.service
	Before: pyro-nsd.service
	Before: zfs-share.service
	Before: gdomap.service
	Before: glances.service
	Before: systemd-user-sessions.service
	Before: kdm.service
	Before: xrdp.service
	Before: virtualbox.service
	Before: exim4.service
	Before: ntop.service
	Before: tor.service
	Before: speech-dispatcher.service
	After: remote-fs-pre.target
	References: remote-fs-pre.target
	References: shutdown.target
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: virtualbox.service
	ReferencedBy: tor.service
	ReferencedBy: netperf.service
	ReferencedBy: glances.service
	ReferencedBy: zfs-share.service
	ReferencedBy: gdomap.service
	ReferencedBy: exim4.service
	ReferencedBy: xrdp.service
	ReferencedBy: multi-user.target
	ReferencedBy: ntp.service
	ReferencedBy: sysstat.service
	ReferencedBy: libvirtd.service
	ReferencedBy: ntop.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: acpi-support.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: hddtemp.service
	ReferencedBy: kdm.service
	ReferencedBy: lsyncd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart3.device:
	Description: TOSHIBA-TR150 3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart3.device
	Invocation ID: 27f4af18b93a4a70939f39d4359ad9a6
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart3.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Following Set Member: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d03.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit pyro-nsd.service:
	Description: LSB: Pyro name server daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/pyro-nsd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: pyro-nsd.service
	Invocation ID: 7e2d6ff7c087407c91f5ead8cf03e983
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/pyro-nsd.service
	Source Path: /etc/init.d/pyro-nsd
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: network-online.target
	After: system.slice
	After: sysinit.target
	After: time-sync.target
	After: basic.target
	After: remote-fs.target
	References: graphical.target
	References: systemd-journald.socket
	References: network-online.target
	References: system.slice
	References: multi-user.target
	References: sysinit.target
	References: time-sync.target
	References: shutdown.target
	References: basic.target
	References: remote-fs.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/pyro-nsd start
			PID: 1037
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/pyro-nsd stop
-> Unit virt-guest-shutdown.target:
	Description: Libvirt guests shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: virt-guest-shutdown.target
	Invocation ID: 82356a031e4748e282b7455eae3b90fc
	Documentation: http://libvirt.org
	Fragment Path: /lib/systemd/system/virt-guest-shutdown.target
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	RequiredBy: libvirt-guests.service
	Conflicts: shutdown.target
	Before: libvirt-guests.service
	References: shutdown.target
	ReferencedBy: libvirt-guests.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device:
	Description: TOSHIBA-TR150 boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device
	Invocation ID: c8b5521ffbcb4856a188be667123a114
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dlabel-boot.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device
	Following Set Member: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit iscsid.service:
	Description: iscsid.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: iscsid.service
	Before: libvirtd.service
	ReferencedBy: libvirtd.service
-> Unit lvm2-activation.service:
	Description: Activation of LVM2 logical volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-activation.service
	Invocation ID: 6f9b410b31394f9aa7a1e1488fee6b45
	Documentation: man:lvm2-activation-generator(8)
	Fragment Path: /run/systemd/generator/lvm2-activation.service
	Source Path: /etc/lvm/lvm.conf
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udev-settle.service
	WantedBy: local-fs-pre.target
	Before: lvm2-monitor.service
	Before: local-fs-pre.target
	Before: lvm2-activation-net.service
	Before: shutdown.target
	After: system.slice
	After: lvm2-activation-early.service
	After: cryptsetup.target
	After: systemd-journald.socket
	References: systemd-udev-settle.service
	References: shutdown.target
	References: lvm2-activation-early.service
	References: cryptsetup.target
	References: local-fs-pre.target
	References: system.slice
	References: systemd-journald.socket
	ReferencedBy: local-fs-pre.target
	ReferencedBy: lvm2-activation-net.service
	ReferencedBy: lvm2-monitor.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvm vgchange -aay --ignoreskippedcluster
			PID: 579
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit sys-devices-platform-serial8250-tty-ttyS0.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS0.device
	Invocation ID: e3ef515177b947a6bff3bf4d58436534
	Following Set Member: dev-ttyS0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS0
-> Unit getty at tty2.service:
	Description: Getty on tty2
	Instance: tty2
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:12 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:12 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:12 CEST
	Active Exit Timestamp: Mon 2017-08-07 09:06:12 CEST
	Inactive Enter Timestamp: Mon 2017-08-07 09:06:12 CEST
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-getty.slice
	CGroup: /system.slice/system-getty.slice/getty at tty2.service
	CGroup realized: yes
	CGroup mask: 0x40
	CGroup members mask: 0x0
	Name: getty at tty2.service
	Name: autovt at tty2.service
	Invocation ID: 372fd2608d9f4e739d289cfadb3d9d8b
	Documentation: man:agetty(8)
	Documentation: man:systemd-getty-generator(8)
	Documentation: http://0pointer.de/blog/projects/serial-console.html
	Fragment Path: /lib/systemd/system/getty at .service
	ConditionPathExists: /dev/tty0 succeeded
	Condition Timestamp: Mon 2017-08-07 09:06:12 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:06:12 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system-getty.slice
	Conflicts: rescue.service
	Conflicts: shutdown.target
	Before: getty.target
	Before: rescue.service
	Before: shutdown.target
	After: systemd-journald.socket
	After: basic.target
	After: system-getty.slice
	After: systemd-user-sessions.service
	After: plymouth-quit-wait.service
	After: rc-local.service
	After: sysinit.target
	References: systemd-journald.socket
	References: rescue.service
	References: basic.target
	References: system-getty.slice
	References: systemd-user-sessions.service
	References: plymouth-quit-wait.service
	References: shutdown.target
	References: getty.target
	References: rc-local.service
	References: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: always
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1757
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: LANG=
	Environment: LANGUAGE=
	Environment: LC_CTYPE=
	Environment: LC_NUMERIC=
	Environment: LC_TIME=
	Environment: LC_COLLATE=
	Environment: LC_MONETARY=
	Environment: LC_MESSAGES=
	Environment: LC_PAPER=
	Environment: LC_NAME=
	Environment: LC_ADDRESS=
	Environment: LC_TELEPHONE=
	Environment: LC_MEASUREMENT=
	Environment: LC_IDENTIFICATION=
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	TTYPath: /dev/tty2
	TTYReset: yes
	TTYVHangup: yes
	TTYVTDisallocate: yes
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	UtmpIdentifier: tty2
	-> ExecStart:
		Command Line: /sbin/agetty --noclear tty2 $TERM
			PID: 1757
			Start Timestamp: Mon 2017-08-07 09:06:12 CEST
-> Unit systemd-journald-dev-log.socket:
	Description: Journal Socket (/dev/log)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald-dev-log.socket
	Invocation ID: 71b2ad5100b24d08b5ea3074d12e1402
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald-dev-log.socket
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	WantedBy: systemd-journald.service
	WantedBy: sockets.target
	Before: systemd-journald.service
	Before: sockets.target
	After: -.mount
	After: -.slice
	Triggers: systemd-journald.service
	References: -.mount
	References: systemd-journald.service
	References: -.slice
	References: sockets.target
	ReferencedBy: systemd-journald.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/systemd/journal/dev-log
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-journald-dev-log.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	SendBuffer: 8388608
	ListenDatagram: /run/systemd/journal/dev-log
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit pcscd.service:
	Description: PC/SC Smart Card Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: pcscd.service
	Fragment Path: /lib/systemd/system/pcscd.service
	Requires: sysinit.target
	Requires: pcscd.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: basic.target
	After: sysinit.target
	After: pcscd.socket
	After: systemd-journald.socket
	TriggeredBy: pcscd.socket
	References: system.slice
	References: shutdown.target
	References: basic.target
	References: sysinit.target
	References: pcscd.socket
	References: systemd-journald.socket
	ReferencedBy: pcscd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/pcscd --foreground --auto-exit
	-> ExecReload:
		Command Line: /usr/sbin/pcscd --hotplug
-> Unit dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif09.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif09.device
	Invocation ID: 194f7456ecf34d288fbe2ace6fae3845
	Following: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.9-tty-ttyACM2.device
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.9.device
	Following Set Member: dev-ttyACM2.device
	Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.9-tty-ttyACM2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.9/tty/ttyACM2
-> Unit syslog.target:
	Description: syslog.target
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: syslog.target
	Before: console-kit-daemon.service
	Before: ModemManager.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: ModemManager.service
-> Unit sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.3-tty-ttyACM1.device:
	Description: H5321 gw Mobile Broadband Driver
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d4-3\x2d4:1.3-tty-ttyACM1.device
	Invocation ID: 4bd8bbbeea0f48d4b1d78f4cc684b85a
	Following Set Member: dev-serial-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:4:1.3.device
	Following Set Member: dev-ttyACM1.device
	Following Set Member: dev-serial-by\x2did-usb\x2dLenovo_H5321_gw_82AF140CA06EE9M0\x2dif03.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.3/tty/ttyACM1
-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device:
	Description: TOSHIBA-TR150
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Invocation ID: fc718211458b4f9cb6c3b220c1fc62fa
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU.device
	Following Set Member: dev-sda.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit sys-devices-platform-thinkpad_acpi-leds-tpacpi::kbd_backlight.device:
	Description: /sys/devices/platform/thinkpad_acpi/leds/tpacpi::kbd_backlight
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-thinkpad_acpi-leds-tpacpi::kbd_backlight.device
	Invocation ID: 6c91b0942e274c34b66e4eb416979873
	Job Timeout: 1min 30s
	Wants: systemd-backlight at leds:tpacpi::kbd_backlight.service
	References: systemd-backlight at leds:tpacpi::kbd_backlight.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/thinkpad_acpi/leds/tpacpi::kbd_backlight
-> Unit apt-daily.service:
	Description: Daily apt download activities
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:46 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:46 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apt-daily.service
	Invocation ID: 4ed579cf7ada4bfbbd1f49b0d088fc4c
	Documentation: man:apt(8)
	Fragment Path: /lib/systemd/system/apt-daily.service
	ConditionACPower: true succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Conflicts: shutdown.target
	Before: apt-daily-upgrade.service
	Before: shutdown.target
	After: apt-daily.timer
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: sysinit.target
	TriggeredBy: apt-daily.timer
	References: basic.target
	References: systemd-journald.socket
	References: system.slice
	References: shutdown.target
	References: sysinit.target
	ReferencedBy: apt-daily-upgrade.service
	ReferencedBy: apt-daily.timer
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/apt/apt.systemd.daily update
			PID: 1074
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:46 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit dev-mapper-root.device:
	Description: /dev/mapper/root
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-mapper-root.device
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df0b342bc0477497b864e06751573e02a\x2droot.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2droot.device
	Following Set Member: dev-dm\x2d0.device
	Following Set Member: dev-gpt\x2dauto\x2droot.device
	Following Set Member: dev-disk-by\x2duuid-1725ce89\x2db600\x2d4a19\x2db717\x2d3b76eefb041b.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	DropIn Path: /run/systemd/generator/dev-mapper-root.device.d/90-device-timeout.conf
	Requires: systemd-cryptsetup at root.service
	BoundBy: systemd-cryptsetup at root.service
	References: systemd-cryptsetup at root.service
	ReferencedBy: systemd-cryptsetup at root.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit bumblebeed.service:
	Description: Bumblebee C Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/bumblebeed.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: bumblebeed.service
	Invocation ID: 93057c2bb008441ea85f01d74d12a37b
	Fragment Path: /lib/systemd/system/bumblebeed.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: basic.target
	References: shutdown.target
	References: sysinit.target
	References: system.slice
	References: systemd-journald.socket
	ReferencedBy: graphical.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: always
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 668
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	CPUSchedulingPolicy: idle
	CPUSchedulingPriority: 0
	CPUSchedulingResetOnFork: no
	StandardInput: null
	StandardOutput: kmsg
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/bumblebeed
			PID: 668
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit sysstat.service:
	Description: LSB: Start/stop sysstat's sadc
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/sysstat.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: sysstat.service
	Invocation ID: 8bd6893caf1d4c438be960c70ca18928
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/sysstat.service
	Source Path: /etc/init.d/sysstat
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: sysinit.target
	After: system.slice
	After: basic.target
	After: systemd-journald.socket
	After: remote-fs.target
	References: sysinit.target
	References: system.slice
	References: systemd-journald.socket
	References: shutdown.target
	References: remote-fs.target
	References: basic.target
	References: multi-user.target
	References: graphical.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/sysstat start
			PID: 628
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /etc/init.d/sysstat reload
	-> ExecStop:
		Command Line: /etc/init.d/sysstat stop
-> Unit cron.service:
	Description: Regular background program processing daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/cron.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: cron.service
	Invocation ID: bce929704d3049788cac127015377720
	Documentation: man:cron(8)
	Fragment Path: /lib/systemd/system/cron.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	After: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: basic.target
	References: sysinit.target
	References: system.slice
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 636
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/cron
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/cron -f $EXTRA_OPTS
			PID: 636
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit apt-daily-upgrade.timer:
	Description: Daily apt upgrade and clean activities
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:47 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apt-daily-upgrade.timer
	Invocation ID: 27495b255c7e4cd3ac9c106b52595833
	Fragment Path: /lib/systemd/system/apt-daily-upgrade.timer
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	WantedBy: timers.target
	Conflicts: shutdown.target
	Before: apt-daily-upgrade.service
	Before: timers.target
	Before: shutdown.target
	After: sysinit.target
	After: -.mount
	After: apt-daily.timer
	After: time-sync.target
	Triggers: apt-daily-upgrade.service
	References: time-sync.target
	References: sysinit.target
	References: timers.target
	References: apt-daily-upgrade.service
	References: shutdown.target
	References: -.mount
	References: apt-daily.timer
	ReferencedBy: timers.target
	RequiresMountsFor: /var/lib/systemd/timers
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Timer State: waiting
	Result: success
	Unit: apt-daily-upgrade.service
	Persistent: yes
	WakeSystem: no
	Accuracy: 1min
	RemainAfterElapse: yes
	OnCalendar: *-*-* 06:00:00
-> Unit systemd-udev-settle.service:
	Description: udev Wait for Complete Device Initialization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-udev-settle.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-udev-settle.service
	Invocation ID: 32664c415acd4f26a31ee899b39ceb5b
	Documentation: man:udev(7)
	Documentation: man:systemd-udevd.service(8)
	Fragment Path: /lib/systemd/system/systemd-udev-settle.service
	ConditionPathIsReadWrite: /sys succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udevd.service
	WantedBy: lvm2-activation-early.service
	WantedBy: lvm2-activation.service
	Before: sysinit.target
	Before: lvm2-activation-early.service
	After: systemd-journald.socket
	After: system.slice
	After: systemd-udev-trigger.service
	References: systemd-journald.socket
	References: sysinit.target
	References: systemd-udev-trigger.service
	References: systemd-udevd.service
	References: system.slice
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: lvm2-activation.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/udevadm settle
			PID: 354
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit dev-dm\x2d0.device:
	Description: /dev/dm-0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-dm\x2d0.device
	Invocation ID: adfe8989782943518b31093539953965
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df0b342bc0477497b864e06751573e02a\x2droot.device
	Following Set Member: dev-mapper-root.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2droot.device
	Following Set Member: dev-gpt\x2dauto\x2droot.device
	Following Set Member: dev-disk-by\x2duuid-1725ce89\x2db600\x2d4a19\x2db717\x2d3b76eefb041b.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit dev-rfkill.device:
	Description: /dev/rfkill
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-rfkill.device
	Invocation ID: 37cf3ee23e1148c6ac900271c97c3085
	Following: sys-devices-virtual-misc-rfkill.device
	Following Set Member: sys-devices-virtual-misc-rfkill.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/misc/rfkill
-> Unit session-c1.scope:
	Description: Session c1 of user Debian-gdm
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:46 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:46 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:46 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Perpetual: no
	Slice: user-114.slice
	CGroup: /user.slice/user-114.slice/session-c1.scope
	CGroup realized: yes
	CGroup mask: 0x40
	CGroup members mask: 0x0
	Name: session-c1.scope
	Invocation ID: 652ef07517b04a12885caa832c82aba2
	Fragment Path: /run/systemd/transient/session-c1.scope
	Condition Timestamp: Mon 2017-08-07 09:05:46 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:46 CEST
	Assert Result: yes
	Requires: user-114.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: user-114.slice
	After: systemd-logind.service
	After: systemd-user-sessions.service
	References: shutdown.target
	References: user-114.slice
	References: systemd-logind.service
	References: systemd-user-sessions.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Scope State: running
	Result: success
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
-> Unit krb5-kdc.service:
	Description: krb5-kdc.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: krb5-kdc.service
	Before: kdm.service
	ReferencedBy: kdm.service
-> Unit zfs.target:
	Description: zfs.target
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: zfs.target
	Fragment Path: /dev/null
	WantedBy: multi-user.target
	ReferencedBy: multi-user.target
-> Unit systemd-initctl.socket:
	Description: /dev/initctl Compatibility Named Pipe
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-initctl.socket
	Invocation ID: 41337f3696b74ad0975764474cb7f8b9
	Documentation: man:systemd-initctl.service(8)
	Fragment Path: /lib/systemd/system/systemd-initctl.socket
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	WantedBy: sockets.target
	Before: systemd-initctl.service
	Before: sockets.target
	After: -.mount
	After: -.slice
	Triggers: systemd-initctl.service
	References: systemd-initctl.service
	References: -.mount
	References: -.slice
	References: sockets.target
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/systemd/initctl/fifo
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-initctl.socket
	SELinuxContextFromNet: no
	ListenFIFO: /run/systemd/initctl/fifo
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-journal-flush.service:
	Description: Flush Journal to Persistent Storage
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-journal-flush.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-journal-flush.service
	Invocation ID: cc81aa67c1b14bed896590b4bfdc073d
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journal-flush.service
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: systemd-journald.service
	Requires: system.slice
	WantedBy: sysinit.target
	Before: systemd-tmpfiles-setup.service
	Before: systemd-user-sessions.service
	After: systemd-journald.socket
	After: systemd-remount-fs.service
	After: system.slice
	After: -.mount
	After: systemd-journald.service
	References: systemd-user-sessions.service
	References: systemd-tmpfiles-setup.service
	References: system.slice
	References: systemd-remount-fs.service
	References: systemd-journald.service
	References: -.mount
	References: systemd-journald.socket
	ReferencedBy: sysinit.target
	RequiresMountsFor: /var/log/journal
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/journalctl --flush
			PID: 344
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit systemd-ask-password-wall.service:
	Description: Forward Password Requests to Wall
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-wall.service
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-wall.service
	Requires: sysinit.target
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: systemd-user-sessions.service
	After: systemd-ask-password-wall.path
	After: basic.target
	After: systemd-journald.socket
	After: sysinit.target
	TriggeredBy: systemd-ask-password-wall.path
	References: systemd-journald.socket
	References: systemd-user-sessions.service
	References: shutdown.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	ReferencedBy: systemd-ask-password-wall.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/systemctl stop systemd-ask-password-console.path systemd-ask-password-console.service systemd-ask-password-plymouth.path systemd-ask-password-plymouth.service
	-> ExecStart:
		Command Line: /bin/systemd-tty-ask-password-agent --wall
-> Unit sysinit.target:
	Description: System Initialization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sysinit.target
	Invocation ID: a8cc1510d4cf46c48d7d510efc9629c4
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sysinit.target
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Wants: systemd-hwdb-update.service
	Wants: plymouth-start.service
	Wants: systemd-machine-id-commit.service
	Wants: systemd-modules-load.service
	Wants: systemd-timesyncd.service
	Wants: systemd-tmpfiles-setup-dev.service
	Wants: sys-kernel-config.mount
	Wants: lvm2-monitor.service
	Wants: systemd-udevd.service
	Wants: systemd-journal-flush.service
	Wants: plymouth-read-write.service
	Wants: sys-fs-fuse-connections.mount
	Wants: systemd-update-utmp.service
	Wants: systemd-binfmt.service
	Wants: dev-mqueue.mount
	Wants: cryptsetup.target
	Wants: lvm2-lvmetad.socket
	Wants: sys-kernel-debug.mount
	Wants: local-fs.target
	Wants: systemd-ask-password-console.path
	Wants: systemd-journald.service
	Wants: dev-hugepages.mount
	Wants: systemd-random-seed.service
	Wants: systemd-tmpfiles-setup.service
	Wants: systemd-udev-trigger.service
	Wants: lvm2-lvmpolld.socket
	Wants: proc-sys-fs-binfmt_misc.automount
	Wants: keyboard-setup.service
	Wants: kmod-static-nodes.service
	Wants: systemd-sysctl.service
	Wants: swap.target
	RequiredBy: acpid.service
	RequiredBy: lm-sensors.service
	RequiredBy: getty-static.service
	RequiredBy: zfs-mount.service
	RequiredBy: systemd-ask-password-wall.service
	RequiredBy: apt-daily-upgrade.timer
	RequiredBy: polkit.service
	RequiredBy: basic.target
	RequiredBy: pcscd.service
	RequiredBy: NetworkManager-wait-online.service
	RequiredBy: upower.service
	RequiredBy: cups.service
	RequiredBy: docker.service
	RequiredBy: wpa_supplicant.service
	RequiredBy: acpi-fakekey.socket
	RequiredBy: pcscd.socket
	RequiredBy: speech-dispatcher.service
	RequiredBy: tor.service
	RequiredBy: zfs-share.service
	RequiredBy: libvirtd.service
	RequiredBy: colord.service
	RequiredBy: systemd-logind.service
	RequiredBy: kdm.service
	RequiredBy: udisks2.service
	RequiredBy: virtlockd.socket
	RequiredBy: glances.service
	RequiredBy: plymouth-quit.service
	RequiredBy: gdm.service
	RequiredBy: gdomap.service
	RequiredBy: uuidd.socket
	RequiredBy: rescue.target
	RequiredBy: acpid.path
	RequiredBy: getty at tty2.service
	RequiredBy: anacron.timer
	RequiredBy: cups.path
	RequiredBy: anacron.service
	RequiredBy: rc-local.service
	RequiredBy: irqbalance.service
	RequiredBy: apt-daily.timer
	RequiredBy: pyro-nsd.service
	RequiredBy: cups.socket
	RequiredBy: virtlockd.service
	RequiredBy: rsyslog.service
	RequiredBy: virtlogd.socket
	RequiredBy: rtkit-daemon.service
	RequiredBy: packagekit.service
	RequiredBy: NetworkManager.service
	RequiredBy: zfs-zed.service
	RequiredBy: sysstat.service
	RequiredBy: ssh.service
	RequiredBy: ntp.service
	RequiredBy: docker.socket
	RequiredBy: acpi-support.service
	RequiredBy: virtlogd.service
	RequiredBy: unattended-upgrades.service
	RequiredBy: ModemManager.service
	RequiredBy: ntop.service
	RequiredBy: getty at tty1.service
	RequiredBy: user at 1000.service
	RequiredBy: zfs-import.service
	RequiredBy: pppd-dns.service
	RequiredBy: virtualbox.service
	RequiredBy: apt-daily-upgrade.service
	RequiredBy: dbus.service
	RequiredBy: acpi-fakekey.service
	RequiredBy: systemd-tmpfiles-clean.timer
	RequiredBy: avahi-daemon.socket
	RequiredBy: openvpn.service
	RequiredBy: apt-daily.service
	RequiredBy: rsync.service
	RequiredBy: dbus.socket
	RequiredBy: xrdp.service
	RequiredBy: bumblebeed.service
	RequiredBy: avahi-daemon.service
	RequiredBy: accounts-daemon.service
	RequiredBy: alsa-restore.service
	RequiredBy: acpid.socket
	RequiredBy: minissdpd.service
	RequiredBy: netperf.service
	RequiredBy: uuidd.service
	RequiredBy: console-kit-daemon.service
	RequiredBy: alsa-state.service
	RequiredBy: plymouth-quit-wait.service
	RequiredBy: hddtemp.service
	RequiredBy: exim4.service
	RequiredBy: user at 114.service
	RequiredBy: libvirt-guests.service
	RequiredBy: atd.service
	RequiredBy: cron.service
	RequiredBy: systemd-user-sessions.service
	RequiredBy: lsyncd.service
	Conflicts: emergency.target
	Conflicts: emergency.service
	Conflicts: shutdown.target
	Before: udisks2.service
	Before: avahi-daemon.socket
	Before: rtkit-daemon.service
	Before: packagekit.service
	Before: gdomap.service
	Before: ModemManager.service
	Before: docker.socket
	Before: user at 1000.service
	Before: wpa_supplicant.service
	Before: pcscd.service
	Before: virtlogd.socket
	Before: libvirt-guests.service
	Before: rescue.target
	Before: ntop.service
	Before: accounts-daemon.service
	Before: bumblebeed.service
	Before: virtlockd.service
	Before: acpid.socket
	Before: systemd-tmpfiles-clean.timer
	Before: anacron.service
	Before: acpid.path
	Before: getty at tty1.service
	Before: atd.service
	Before: pppd-dns.service
	Before: apt-daily.timer
	Before: rc-local.service
	Before: uuidd.socket
	Before: alsa-state.service
	Before: cups.socket
	Before: systemd-logind.service
	Before: xrdp.service
	Before: NetworkManager-wait-online.service
	Before: openvpn.service
	Before: ntp.service
	Before: irqbalance.service
	Before: lm-sensors.service
	Before: console-kit-daemon.service
	Before: colord.service
	Before: getty-static.service
	Before: ssh.service
	Before: anacron.timer
	Before: minissdpd.service
	Before: pcscd.socket
	Before: acpi-fakekey.service
	Before: zfs-zed.service
	Before: apt-daily.service
	Before: unattended-upgrades.service
	Before: cups.path
	Before: NetworkManager.service
	Before: cron.service
	Before: polkit.service
	Before: virtlockd.socket
	Before: tor.service
	Before: basic.target
	Before: rsyslog.service
	Before: plymouth-quit.service
	Before: acpid.service
	Before: acpi-support.service
	Before: speech-dispatcher.service
	Before: virtualbox.service
	Before: apt-daily-upgrade.service
	Before: hddtemp.service
	Before: systemd-ask-password-wall.service
	Before: user at 114.service
	Before: docker.service
	Before: cups.service
	Before: acpi-fakekey.socket
	Before: apt-daily-upgrade.timer
	Before: exim4.service
	Before: alsa-restore.service
	Before: zfs-share.service
	Before: rescue.service
	Before: plymouth-quit-wait.service
	Before: libvirtd.service
	Before: gdm.service
	Before: getty at tty2.service
	Before: zfs-mount.service
	Before: avahi-daemon.service
	Before: zfs-import.service
	Before: virtlogd.service
	Before: lsyncd.service
	Before: pyro-nsd.service
	Before: netperf.service
	Before: glances.service
	Before: rsync.service
	Before: console-kit-log-system-start.service
	Before: dbus.service
	Before: uuidd.service
	Before: upower.service
	Before: sysstat.service
	Before: systemd-user-sessions.service
	Before: dbus.socket
	Before: kdm.service
	After: proc-sys-fs-binfmt_misc.automount
	After: systemd-backlight at backlight:intel_backlight.service
	After: systemd-tmpfiles-setup-dev.service
	After: systemd-modules-load.service
	After: systemd-udevd.service
	After: systemd-journald.service
	After: sys-fs-fuse-connections.mount
	After: systemd-timesyncd.service
	After: cryptsetup.target
	After: swap.target
	After: systemd-random-seed.service
	After: emergency.service
	After: systemd-update-utmp.service
	After: kmod-static-nodes.service
	After: systemd-binfmt.service
	After: plymouth-read-write.service
	After: local-fs.target
	After: systemd-udev-trigger.service
	After: sys-kernel-debug.mount
	After: systemd-sysctl.service
	After: systemd-tmpfiles-setup.service
	After: systemd-udev-settle.service
	After: systemd-machine-id-commit.service
	After: systemd-hwdb-update.service
	After: dev-hugepages.mount
	After: dev-mqueue.mount
	After: emergency.target
	After: sys-kernel-config.mount
	After: systemd-backlight at leds:tpacpi::kbd_backlight.service
	References: emergency.target
	References: systemd-random-seed.service
	References: proc-sys-fs-binfmt_misc.automount
	References: plymouth-start.service
	References: sys-fs-fuse-connections.mount
	References: dev-hugepages.mount
	References: systemd-hwdb-update.service
	References: local-fs.target
	References: lvm2-lvmetad.socket
	References: systemd-update-utmp.service
	References: systemd-journald.service
	References: swap.target
	References: systemd-journal-flush.service
	References: systemd-binfmt.service
	References: systemd-ask-password-console.path
	References: systemd-udevd.service
	References: sys-kernel-debug.mount
	References: plymouth-read-write.service
	References: kmod-static-nodes.service
	References: systemd-sysctl.service
	References: keyboard-setup.service
	References: lvm2-monitor.service
	References: systemd-tmpfiles-setup-dev.service
	References: systemd-tmpfiles-setup.service
	References: systemd-timesyncd.service
	References: shutdown.target
	References: dev-mqueue.mount
	References: lvm2-lvmpolld.socket
	References: systemd-machine-id-commit.service
	References: cryptsetup.target
	References: systemd-modules-load.service
	References: emergency.service
	References: systemd-udev-trigger.service
	References: sys-kernel-config.mount
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: acpid.service
	ReferencedBy: rsyslog.service
	ReferencedBy: apt-daily-upgrade.timer
	ReferencedBy: plymouth-quit-wait.service
	ReferencedBy: libvirt-guests.service
	ReferencedBy: packagekit.service
	ReferencedBy: console-kit-daemon.service
	ReferencedBy: pcscd.service
	ReferencedBy: anacron.timer
	ReferencedBy: zfs-mount.service
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: getty at tty2.service
	ReferencedBy: gdomap.service
	ReferencedBy: user at 1000.service
	ReferencedBy: upower.service
	ReferencedBy: plymouth-quit.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: pppd-dns.service
	ReferencedBy: speech-dispatcher.service
	ReferencedBy: systemd-journald.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: basic.target
	ReferencedBy: avahi-daemon.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: docker.socket
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	ReferencedBy: kdm.service
	ReferencedBy: udisks2.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: hddtemp.service
	ReferencedBy: user at 114.service
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	ReferencedBy: cups.socket
	ReferencedBy: pcscd.socket
	ReferencedBy: irqbalance.service
	ReferencedBy: rescue.target
	ReferencedBy: cups.service
	ReferencedBy: apt-daily.timer
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: acpid.socket
	ReferencedBy: cups.path
	ReferencedBy: dbus.socket
	ReferencedBy: rsync.service
	ReferencedBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: apt-daily-upgrade.service
	ReferencedBy: uuidd.service
	ReferencedBy: virtlockd.socket
	ReferencedBy: console-kit-log-system-start.service
	ReferencedBy: virtualbox.service
	ReferencedBy: exim4.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: NetworkManager.service
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: zfs-import.service
	ReferencedBy: lsyncd.service
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: getty-static.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: libvirtd.service
	ReferencedBy: ntop.service
	ReferencedBy: anacron.service
	ReferencedBy: zfs-share.service
	ReferencedBy: uuidd.socket
	ReferencedBy: lm-sensors.service
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: rtkit-daemon.service
	ReferencedBy: ModemManager.service
	ReferencedBy: gdm.service
	ReferencedBy: sysstat.service
	ReferencedBy: alsa-restore.service
	ReferencedBy: dbus.service
	ReferencedBy: rescue.service
	ReferencedBy: xrdp.service
	ReferencedBy: acpid.path
	ReferencedBy: bumblebeed.service
	ReferencedBy: rc-local.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: docker.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: glances.service
	ReferencedBy: plymouth-read-write.service
	ReferencedBy: openvpn.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: pyro-nsd.service
	ReferencedBy: colord.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: acpi-fakekey.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: netperf.service
	ReferencedBy: minissdpd.service
	ReferencedBy: tor.service
	ReferencedBy: cron.service
	ReferencedBy: ssh.service
	ReferencedBy: alsa-state.service
	ReferencedBy: virtlockd.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: atd.service
	ReferencedBy: NetworkManager-wait-online.service
	ReferencedBy: acpi-support.service
	ReferencedBy: apt-daily.service
	ReferencedBy: polkit.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: getty at tty1.service
	ReferencedBy: virtlogd.socket
	ReferencedBy: zfs-zed.service
	ReferencedBy: ntp.service
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: accounts-daemon.service
	ReferencedBy: virtlogd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit kmod-static-nodes.service:
	Description: Create list of required static device nodes for the current kernel
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/kmod-static-nodes.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: kmod-static-nodes.service
	Invocation ID: 90650ee8431c41ea8ca29a85349526ec
	Fragment Path: /lib/systemd/system/kmod-static-nodes.service
	ConditionFileNotEmpty: /lib/modules/4.9.0-3-amd64/modules.devname succeeded
	ConditionCapability: CAP_SYS_MODULE succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: systemd-tmpfiles-setup-dev.service
	After: systemd-journald.socket
	After: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	References: systemd-tmpfiles-setup-dev.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/kmod static-nodes --format=tmpfiles --output=/run/tmpfiles.d/kmod.conf
			PID: 314
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit multi-user.target:
	Description: Multi-User System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:51 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:51 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:51 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: runlevel4.target
	Name: multi-user.target
	Name: runlevel3.target
	Name: runlevel2.target
	Invocation ID: ae0b2f371b9d499b913e5f7f7e2f9e93
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/multi-user.target
	Condition Timestamp: Mon 2017-08-07 09:05:51 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:51 CEST
	Assert Result: yes
	Requires: basic.target
	Wants: zfs-mount.service
	Wants: plymouth-quit.service
	Wants: sysstat.service
	Wants: hddtemp.service
	Wants: exim4.service
	Wants: acpi-support.service
	Wants: avahi-daemon.service
	Wants: redis-server.service
	Wants: zfs-share.service
	Wants: systemd-update-utmp-runlevel.service
	Wants: lm-sensors.service
	Wants: cron.service
	Wants: console-setup.service
	Wants: virtualbox.service
	Wants: zfs.target
	Wants: gdomap.service
	Wants: getty.target
	Wants: rc-local.service
	Wants: pppd-dns.service
	Wants: ntp.service
	Wants: zfs-zed.service
	Wants: xrdp.service
	Wants: irqbalance.service
	Wants: iodined.service
	Wants: anacron.service
	Wants: atd.service
	Wants: networking.service
	Wants: speech-dispatcher.service
	Wants: rsync.service
	Wants: docker.service
	Wants: binfmt-support.service
	Wants: systemd-logind.service
	Wants: lsyncd.service
	Wants: minissdpd.service
	Wants: openvpn.service
	Wants: ebtables.service
	Wants: kdm.service
	Wants: NetworkManager.service
	Wants: systemd-user-sessions.service
	Wants: ModemManager.service
	Wants: systemd-ask-password-wall.path
	Wants: tor.service
	Wants: glances.service
	Wants: ssh.service
	Wants: pyro-nsd.service
	Wants: plymouth-quit-wait.service
	Wants: libvirt-guests.service
	Wants: libvirtd.service
	Wants: remote-fs.target
	Wants: ntopng.service
	Wants: netperf.service
	Wants: unattended-upgrades.service
	Wants: rsyslog.service
	Wants: ntop.service
	Wants: dbus.service
	RequiredBy: graphical.target
	Conflicts: rescue.target
	Conflicts: rescue.service
	Conflicts: shutdown.target
	Before: graphical.target
	Before: systemd-update-utmp-runlevel.service
	After: irqbalance.service
	After: netperf.service
	After: speech-dispatcher.service
	After: basic.target
	After: zfs-share.service
	After: ssh.service
	After: exim4.service
	After: getty.target
	After: lsyncd.service
	After: pppd-dns.service
	After: acpi-support.service
	After: glances.service
	After: rsyslog.service
	After: anacron.service
	After: plymouth-quit-wait.service
	After: libvirt-guests.service
	After: rescue.service
	After: libvirtd.service
	After: rescue.target
	After: openvpn.service
	After: kdm.service
	After: pyro-nsd.service
	After: gdomap.service
	After: cron.service
	After: NetworkManager.service
	After: ntop.service
	After: rc-local.service
	After: rsync.service
	After: ModemManager.service
	After: lm-sensors.service
	After: virtualbox.service
	After: zfs-mount.service
	After: zfs-zed.service
	After: dbus.service
	After: plymouth-quit.service
	After: atd.service
	After: systemd-logind.service
	After: docker.service
	After: systemd-user-sessions.service
	After: avahi-daemon.service
	After: minissdpd.service
	After: xrdp.service
	After: sysstat.service
	After: unattended-upgrades.service
	After: hddtemp.service
	After: tor.service
	After: ntp.service
	References: systemd-update-utmp-runlevel.service
	References: rc-local.service
	References: rsync.service
	References: networking.service
	References: plymouth-quit.service
	References: systemd-user-sessions.service
	References: kdm.service
	References: dbus.service
	References: redis-server.service
	References: atd.service
	References: basic.target
	References: shutdown.target
	References: tor.service
	References: minissdpd.service
	References: iodined.service
	References: getty.target
	References: zfs.target
	References: virtualbox.service
	References: pppd-dns.service
	References: rescue.service
	References: libvirt-guests.service
	References: systemd-logind.service
	References: cron.service
	References: rescue.target
	References: speech-dispatcher.service
	References: zfs-zed.service
	References: binfmt-support.service
	References: exim4.service
	References: ntopng.service
	References: hddtemp.service
	References: NetworkManager.service
	References: plymouth-quit-wait.service
	References: openvpn.service
	References: ssh.service
	References: systemd-ask-password-wall.path
	References: glances.service
	References: netperf.service
	References: libvirtd.service
	References: irqbalance.service
	References: zfs-share.service
	References: acpi-support.service
	References: rsyslog.service
	References: docker.service
	References: sysstat.service
	References: lsyncd.service
	References: avahi-daemon.service
	References: remote-fs.target
	References: ntop.service
	References: gdomap.service
	References: anacron.service
	References: ntp.service
	References: ModemManager.service
	References: xrdp.service
	References: console-setup.service
	References: zfs-mount.service
	References: unattended-upgrades.service
	References: ebtables.service
	References: lm-sensors.service
	References: pyro-nsd.service
	ReferencedBy: zfs-share.service
	ReferencedBy: virtualbox.service
	ReferencedBy: glances.service
	ReferencedBy: netperf.service
	ReferencedBy: gdomap.service
	ReferencedBy: zfs-mount.service
	ReferencedBy: hddtemp.service
	ReferencedBy: exim4.service
	ReferencedBy: kdm.service
	ReferencedBy: lsyncd.service
	ReferencedBy: zfs-zed.service
	ReferencedBy: xrdp.service
	ReferencedBy: tor.service
	ReferencedBy: ntp.service
	ReferencedBy: ntop.service
	ReferencedBy: graphical.target
	ReferencedBy: pyro-nsd.service
	ReferencedBy: acpi-support.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: sysstat.service
	ReferencedBy: speech-dispatcher.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device:
	Description: TOSHIBA-TR150 3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-7aba542b\x2d2df2\x2d488f\x2db53f\x2d0bc6bd8363db.device
	Invocation ID: 918eb2d3d80842ff81118dcb563139e2
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart3.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d03.device
	Job Timeout: 1min 30s
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Wants: systemd-cryptsetup at home.service
	BoundBy: systemd-cryptsetup at home.service
	Before: systemd-cryptsetup at home.service
	References: systemd-cryptsetup at home.service
	ReferencedBy: systemd-cryptsetup at home.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit networking.service:
	Description: Raise network interfaces
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/networking.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: networking.service
	Invocation ID: f6dcd852b34f4e3b91274cac70986f71
	Documentation: man:interfaces(5)
	Fragment Path: /lib/systemd/system/networking.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: system.slice
	Wants: network.target
	WantedBy: network-online.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: network.target
	Before: network-online.target
	Before: shutdown.target
	After: systemd-modules-load.service
	After: local-fs.target
	After: system.slice
	After: systemd-sysctl.service
	After: apparmor.service
	After: systemd-journald.socket
	After: network-pre.target
	References: systemd-modules-load.service
	References: local-fs.target
	References: system.slice
	References: systemd-sysctl.service
	References: network.target
	References: shutdown.target
	References: apparmor.service
	References: systemd-journald.socket
	References: network-pre.target
	References: network-online.target
	ReferencedBy: network-online.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/networking
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/sh -c '[ "$CONFIGURE_INTERFACES" != "no" ] && [ -n "$(ifquery --read-environment --list --exclude=lo)" ] && udevadm settle'
			PID: 669
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 1
	-> ExecStart:
		Command Line: /sbin/ifup -a --read-environment
			PID: 679
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /sbin/ifdown -a --read-environment --exclude=lo
-> Unit redis-server.service:
	Description: redis-server.service
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: redis-server.service
	Fragment Path: /dev/null
	WantedBy: multi-user.target
	ReferencedBy: multi-user.target
-> Unit system-systemd\x2dbacklight.slice:
	Description: system-systemd\x2dbacklight.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/system-systemd\x2dbacklight.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x40
	Name: system-systemd\x2dbacklight.slice
	Invocation ID: 5c978132f3a94373b7aa4f967a13741f
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	RequiredBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	RequiredBy: systemd-backlight at backlight:intel_backlight.service
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: systemd-backlight at leds:tpacpi::kbd_backlight.service
	Before: systemd-backlight at backlight:intel_backlight.service
	After: system.slice
	References: system.slice
	References: shutdown.target
	ReferencedBy: systemd-backlight at leds:tpacpi::kbd_backlight.service
	ReferencedBy: systemd-backlight at backlight:intel_backlight.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit nfs-kernel-server.service:
	Description: nfs-kernel-server.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nfs-kernel-server.service
	Before: zfs-share.service
	ReferencedBy: zfs-share.service
-> Unit run-user-1000.mount:
	Description: /run/user/1000
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:21 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:21 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:21 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: yes
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/run-user-1000.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: run-user-1000.mount
	Invocation ID: ada1443a1a824116abdd88daf5f09bc4
	Source Path: /proc/self/mountinfo
	Requires: -.mount
	Requires: system.slice
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	Before: run-user-1000-gvfs.mount
	After: local-fs-pre.target
	After: -.mount
	After: system.slice
	References: -.mount
	References: local-fs.target
	References: system.slice
	References: umount.target
	References: local-fs-pre.target
	ReferencedBy: run-user-1000-gvfs.mount
	RequiresMountsFor: /run/user
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /run/user/1000
	What: tmpfs
	File System Type: tmpfs
	Options: rw,nosuid,nodev,relatime,size=1613044k,mode=700,uid=1000,gid=1000
	From /proc/self/mountinfo: yes
	From fragment: no
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit openvpn.service:
	Description: OpenVPN service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/openvpn.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: openvpn.service
	Invocation ID: adf4031c25fd4285882d18c9143fc2aa
	Fragment Path: /lib/systemd/system/openvpn.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: -.mount
	After: system.slice
	After: sysinit.target
	After: network.target
	After: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	References: -.mount
	References: system.slice
	References: sysinit.target
	References: network.target
	References: systemd-journald.socket
	ReferencedBy: multi-user.target
	RequiresMountsFor: /etc/openvpn
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /etc/openvpn
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/true
			PID: 811
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecReload:
		Command Line: /bin/true
-> Unit sys-fs-fuse-connections.mount:
	Description: FUSE Control File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:06:24 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:06:24 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:06:24 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/sys-fs-fuse-connections.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: sys-fs-fuse-connections.mount
	Invocation ID: 60fba50634ac47eba2cb43f5c5cb8e02
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/fuse.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-fs-fuse-connections.mount
	ConditionCapability: CAP_SYS_ADMIN succeeded
	ConditionPathExists: /sys/fs/fuse/connections succeeded
	Condition Timestamp: Mon 2017-08-07 09:06:24 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:06:24 CEST
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	WantedBy: sys-module-fuse.device
	Before: sysinit.target
	After: -.mount
	After: system.slice
	After: systemd-modules-load.service
	References: sysinit.target
	References: -.mount
	References: system.slice
	References: systemd-modules-load.service
	ReferencedBy: sysinit.target
	ReferencedBy: sys-module-fuse.device
	RequiresMountsFor: /sys/fs/fuse
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /sys/fs/fuse/connections
	What: fusectl
	File System Type: fusectl
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit plymouth-quit-wait.service:
	Description: Hold until boot process finishes up
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Mon 2017-08-07 09:05:51 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Mon 2017-08-07 09:05:51 CEST
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-quit-wait.service
	Invocation ID: 5c86c3c8f1c740fcacd79dae1bdce4cb
	Fragment Path: /lib/systemd/system/plymouth-quit-wait.service
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: getty at tty2.service
	Before: getty at tty1.service
	Before: shutdown.target
	After: basic.target
	After: system.slice
	After: plymouth-start.service
	After: sysinit.target
	After: systemd-user-sessions.service
	After: rc-local.service
	After: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	References: system.slice
	References: plymouth-start.service
	References: sysinit.target
	References: systemd-user-sessions.service
	References: rc-local.service
	References: systemd-journald.socket
	ReferencedBy: getty at tty2.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/plymouth --wait
			PID: 1077
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:51 CEST
			Exit Code: exited
			Exit Status: 0
-> Unit ntop.service:
	Description: LSB: Start ntop daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:45 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:45 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/ntop.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: ntop.service
	Invocation ID: bd1a747261914a53932c1123c8ccb707
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/ntop.service
	Source Path: /etc/init.d/ntop
	Condition Timestamp: Mon 2017-08-07 09:05:45 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:45 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: graphical.target
	Before: shutdown.target
	After: remote-fs.target
	After: sysinit.target
	After: basic.target
	After: systemd-journald.socket
	After: system.slice
	After: network-online.target
	References: remote-fs.target
	References: sysinit.target
	References: basic.target
	References: systemd-journald.socket
	References: multi-user.target
	References: system.slice
	References: network-online.target
	References: graphical.target
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/ntop start
			PID: 1051
			Start Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:45 CEST
			Exit Code: exited
			Exit Status: 0
	-> ExecStop:
		Command Line: /etc/init.d/ntop stop
-> Unit lvm2-lvmpolld.service:
	Description: LVM2 poll daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-lvmpolld.service
	Documentation: man:lvmpolld(8)
	Fragment Path: /lib/systemd/system/lvm2-lvmpolld.service
	Requires: lvm2-lvmpolld.socket
	Requires: system.slice
	Conflicts: shutdown.target
	After: lvm2-lvmpolld.socket
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: lvm2-lvmpolld.socket
	References: shutdown.target
	References: lvm2-lvmpolld.socket
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: lvm2-lvmpolld.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	PIDFile: /run/lvmpolld.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: yes
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: SD_ACTIVATION=1
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvmpolld -t 60 -f
-> Unit systemd-journald-audit.socket:
	Description: Journal Audit Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald-audit.socket
	Invocation ID: a52ef927be5b4b0da115fb0a6e175834
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald-audit.socket
	ConditionCapability: CAP_AUDIT_READ succeeded
	ConditionSecurity: audit succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: -.slice
	WantedBy: systemd-journald.service
	WantedBy: sockets.target
	Before: systemd-journald.service
	Before: sockets.target
	After: -.slice
	Triggers: systemd-journald.service
	References: systemd-journald.service
	References: -.slice
	References: sockets.target
	ReferencedBy: systemd-journald.service
	ReferencedBy: sockets.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-journald-audit.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 134217728
	ListenNetlink: audit 1
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dbus.service:
	Description: D-Bus System Message Bus
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/dbus.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: dbus.service
	Invocation ID: 70b4c4abffb143729dcc9d8ea2bca2c7
	Documentation: man:dbus-daemon(1)
	Fragment Path: /lib/systemd/system/dbus.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: dbus.socket
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: kdm.service
	Before: NetworkManager.service
	Before: multi-user.target
	Before: wpa_supplicant.service
	Before: libvirtd.service
	After: sysinit.target
	After: system.slice
	After: basic.target
	After: systemd-journald.socket
	After: dbus.socket
	TriggeredBy: dbus.socket
	References: sysinit.target
	References: system.slice
	References: basic.target
	References: shutdown.target
	References: systemd-journald.socket
	References: dbus.socket
	ReferencedBy: wpa_supplicant.service
	ReferencedBy: dbus.socket
	ReferencedBy: multi-user.target
	ReferencedBy: libvirtd.service
	ReferencedBy: kdm.service
	ReferencedBy: NetworkManager.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 645
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	OOMScoreAdjust: -900
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
			PID: 645
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
	-> ExecReload:
		Command Line: /usr/bin/dbus-send --print-reply --system --type=method_call --dest=org.freedesktop.DBus / org.freedesktop.DBus.ReloadConfig
-> Unit dev-disk-by\x2duuid-1725ce89\x2db600\x2d4a19\x2db717\x2d3b76eefb041b.device:
	Description: /dev/disk/by-uuid/1725ce89-b600-4a19-b717-3b76eefb041b
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-1725ce89\x2db600\x2d4a19\x2db717\x2d3b76eefb041b.device
	Invocation ID: 11500e0a82e64b2aa46aebf06cc8f037
	Following: sys-devices-virtual-block-dm\x2d0.device
	Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df0b342bc0477497b864e06751573e02a\x2droot.device
	Following Set Member: dev-mapper-root.device
	Following Set Member: dev-disk-by\x2did-dm\x2dname\x2droot.device
	Following Set Member: dev-dm\x2d0.device
	Following Set Member: dev-gpt\x2dauto\x2droot.device
	Following Set Member: sys-devices-virtual-block-dm\x2d0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/block/dm-0
-> Unit -.slice:
	Description: Root Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: yes
	Slice: n/a
	CGroup: 
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x60
	Name: -.slice
	Documentation: man:systemd.special(7)
	RequiredBy: dbus.socket
	RequiredBy: init.scope
	RequiredBy: systemd-journald-audit.socket
	RequiredBy: system.slice
	RequiredBy: dm-event.socket
	RequiredBy: systemd-rfkill.socket
	RequiredBy: syslog.socket
	RequiredBy: systemd-udevd-kernel.socket
	RequiredBy: systemd-fsckd.socket
	RequiredBy: pcscd.socket
	RequiredBy: lvm2-lvmpolld.socket
	RequiredBy: lvm2-lvmetad.socket
	RequiredBy: avahi-daemon.socket
	RequiredBy: uuidd.socket
	RequiredBy: user.slice
	RequiredBy: docker.socket
	RequiredBy: systemd-udevd-control.socket
	RequiredBy: systemd-initctl.socket
	RequiredBy: virtlogd.socket
	RequiredBy: acpid.socket
	RequiredBy: systemd-journald-dev-log.socket
	RequiredBy: acpi-fakekey.socket
	RequiredBy: cups.socket
	RequiredBy: virtlockd.socket
	RequiredBy: systemd-journald.socket
	WantedBy: slices.target
	Before: systemd-udevd-control.socket
	Before: lvm2-lvmpolld.socket
	Before: lvm2-lvmetad.socket
	Before: acpid.socket
	Before: dm-event.socket
	Before: systemd-udevd-kernel.socket
	Before: acpi-fakekey.socket
	Before: avahi-daemon.socket
	Before: virtlockd.socket
	Before: systemd-rfkill.socket
	Before: systemd-journald.socket
	Before: system.slice
	Before: systemd-journald-audit.socket
	Before: pcscd.socket
	Before: slices.target
	Before: systemd-fsckd.socket
	Before: user.slice
	Before: syslog.socket
	Before: dbus.socket
	Before: docker.socket
	Before: virtlogd.socket
	Before: uuidd.socket
	Before: systemd-journald-dev-log.socket
	Before: systemd-initctl.socket
	Before: cups.socket
	Before: init.scope
	ReferencedBy: init.scope
	ReferencedBy: docker.socket
	ReferencedBy: cups.socket
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: system.slice
	ReferencedBy: systemd-journald.socket
	ReferencedBy: lvm2-lvmpolld.socket
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: virtlockd.socket
	ReferencedBy: user.slice
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: pcscd.socket
	ReferencedBy: syslog.socket
	ReferencedBy: uuidd.socket
	ReferencedBy: dbus.socket
	ReferencedBy: dm-event.socket
	ReferencedBy: systemd-fsckd.socket
	ReferencedBy: virtlogd.socket
	ReferencedBy: acpid.socket
	ReferencedBy: lvm2-lvmetad.socket
	ReferencedBy: acpi-fakekey.socket
	ReferencedBy: systemd-journald-audit.socket
	ReferencedBy: slices.target
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: systemd-rfkill.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit acpid.service:
	Description: ACPI event daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:38 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/acpid.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: acpid.service
	Invocation ID: 8b600114619e42e9ab46c0493998f8f2
	Fragment Path: /lib/systemd/system/acpid.service
	ConditionVirtualization: !container succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: acpid.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: kdm.service
	Before: shutdown.target
	After: basic.target
	After: acpid.path
	After: system.slice
	After: acpid.socket
	After: sysinit.target
	TriggeredBy: acpid.socket
	TriggeredBy: acpid.path
	References: shutdown.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	References: acpid.socket
	ReferencedBy: kdm.service
	ReferencedBy: acpid.socket
	ReferencedBy: acpid.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 642
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: /etc/default/acpid
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: socket
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/acpid $OPTIONS
			PID: 642
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
-> Unit umount.target:
	Description: Unmount All Filesystems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: umount.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/umount.target
	ConflictedBy: run-user-1000.mount
	ConflictedBy: run-user-1000-gvfs.mount
	ConflictedBy: run-user-114.mount
	ConflictedBy: systemd-cryptsetup at home.service
	ConflictedBy: systemd-cryptsetup at root.service
	ConflictedBy: tmp.mount
	ConflictedBy: boot.mount
	ConflictedBy: home.mount
	After: run-user-1000.mount
	After: run-user-1000-gvfs.mount
	After: run-user-114.mount
	After: systemd-cryptsetup at home.service
	After: systemd-cryptsetup at root.service
	After: tmp.mount
	After: boot.mount
	After: home.mount
	ReferencedBy: run-user-1000.mount
	ReferencedBy: run-user-1000-gvfs.mount
	ReferencedBy: run-user-114.mount
	ReferencedBy: systemd-cryptsetup at home.service
	ReferencedBy: systemd-cryptsetup at root.service
	ReferencedBy: tmp.mount
	ReferencedBy: boot.mount
	ReferencedBy: home.mount
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit dev-disk-by\x2dpartuuid-69e4d25c\x2d02.device:
	Description: TOSHIBA-TR150 2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpartuuid-69e4d25c\x2d02.device
	Invocation ID: dea66ccb492442938d79b55cab3b20f9
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart2.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart2.device
	Following Set Member: dev-disk-by\x2duuid-f0b342bc\x2d0477\x2d497b\x2d864e\x2d06751573e02a.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
	Following Set Member: dev-sda2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit libvirtd.service:
	Description: Virtualization daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:39 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:39 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/libvirtd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: libvirtd.service
	Invocation ID: 99f6f6b724c2490ab164ccefa7d7efa1
	Documentation: man:libvirtd(8)
	Documentation: http://libvirt.org
	Fragment Path: /lib/systemd/system/libvirtd.service
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Requires: virtlogd.socket
	WantedBy: libvirt-guests.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: libvirt-guests.service
	Before: shutdown.target
	After: virtlogd.socket
	After: network.target
	After: local-fs.target
	After: dbus.service
	After: system.slice
	After: sysinit.target
	After: iscsid.service
	After: basic.target
	After: systemd-journald.socket
	After: virtlogd.service
	After: remote-fs.target
	After: apparmor.service
	References: network.target
	References: basic.target
	References: apparmor.service
	References: system.slice
	References: dbus.service
	References: local-fs.target
	References: libvirt-guests.service
	References: shutdown.target
	References: systemd-journald.socket
	References: virtlogd.socket
	References: iscsid.service
	References: sysinit.target
	References: remote-fs.target
	ReferencedBy: libvirt-guests.service
	ReferencedBy: multi-user.target
	ReferencedBy: virtlogd.socket
	ReferencedBy: virtlogd.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: on-failure
	NotifyAccess: main
	NotifyState: ready
	Main PID: 809
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/libvirtd
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/libvirtd $libvirtd_opts
			PID: 809
			Start Timestamp: Mon 2017-08-07 09:05:38 CEST
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
-> Unit systemd-binfmt.service:
	Description: Set Up Additional Binary Formats
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-binfmt.service
	Documentation: man:systemd-binfmt.service(8)
	Documentation: man:binfmt.d(5)
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Fragment Path: /lib/systemd/system/systemd-binfmt.service
	ConditionDirectoryNotEmpty: |/run/binfmt.d failed
	ConditionDirectoryNotEmpty: |/etc/binfmt.d failed
	ConditionDirectoryNotEmpty: |/usr/local/lib/binfmt.d failed
	ConditionDirectoryNotEmpty: |/usr/lib/binfmt.d failed
	ConditionDirectoryNotEmpty: |/lib/binfmt.d failed
	ConditionPathIsReadWrite: /proc/sys/ succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: no
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: proc-sys-fs-binfmt_misc.automount
	After: systemd-journald.socket
	After: system.slice
	References: proc-sys-fs-binfmt_misc.automount
	References: system.slice
	References: sysinit.target
	References: shutdown.target
	References: systemd-journald.socket
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-binfmt
-> Unit anacron.timer:
	Description: Trigger anacron every hour
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 10:02:19 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:38 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: anacron.timer
	Invocation ID: db489041bec1476ca2b778d0ce577110
	Fragment Path: /lib/systemd/system/anacron.timer
	Condition Timestamp: Mon 2017-08-07 09:05:38 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:38 CEST
	Assert Result: yes
	Requires: sysinit.target
	Requires: -.mount
	WantedBy: timers.target
	Conflicts: shutdown.target
	Before: anacron.service
	Before: timers.target
	Before: shutdown.target
	After: sysinit.target
	After: -.mount
	After: time-sync.target
	Triggers: anacron.service
	References: time-sync.target
	References: sysinit.target
	References: anacron.service
	References: timers.target
	References: shutdown.target
	References: -.mount
	ReferencedBy: timers.target
	RequiresMountsFor: /var/lib/systemd/timers
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Timer State: waiting
	Result: success
	Unit: anacron.service
	Persistent: yes
	WakeSystem: no
	Accuracy: 1min
	RemainAfterElapse: yes
	OnCalendar: *-*-* *:00:00
-> Unit spamassassin.service:
	Description: spamassassin.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: spamassassin.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit iscsi.service:
	Description: iscsi.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: n/a
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: iscsi.service
	Before: lvm2-activation-net.service
	Before: zfs-share.service
	ReferencedBy: lvm2-activation-net.service
	ReferencedBy: zfs-share.service
-> Unit sys-devices-pci0000:00-0000:00:19.0-net-eth0.device:
	Description: 82579LM Gigabit Network Connection
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0000:00-0000:00:19.0-net-eth0.device
	Invocation ID: b6637886a26447779a371039bc3068a1
	Following Set Member: sys-subsystem-net-devices-eth0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:19.0/net/eth0
-> Unit dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device:
	Description: TOSHIBA-TR150 boot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:37 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:37 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.device
	Invocation ID: 61f3e22a264542bbbe3debf18f5810f3
	Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-sda1.device
	Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dlabel-boot.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5e83a9720041c57c\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-69e4d25c\x2d01.device
	Following Set Member: dev-disk-by\x2did-ata\x2dTOSHIBA\x2dTR150_466B31OIK8ZU\x2dpart1.device
	Job Timeout: 1min 30s
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Wants: boot.mount
	BoundBy: boot.mount
	BoundBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	Before: boot.mount
	Before: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	ReferencedBy: boot.mount
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-5904e13b\x2d20d0\x2d4d63\x2d9aac\x2d4d244222fc45.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit systemd-tmpfiles-setup-dev.service:
	Description: Create Static Device Nodes in /dev
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Mon 2017-08-07 09:05:36 CEST
	Inactive Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Enter Timestamp: Mon 2017-08-07 09:05:36 CEST
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-tmpfiles-setup-dev.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-setup-dev.service
	Invocation ID: cc153783a2994edcb22d382f6607ad1c
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup-dev.service
	ConditionCapability: CAP_SYS_MODULE succeeded
	Condition Timestamp: Mon 2017-08-07 09:05:36 CEST
	Condition Result: yes
	Assert Timestamp: Mon 2017-08-07 09:05:36 CEST
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: local-fs-pre.target
	Before: systemd-udevd.service
	Before: shutdown.target
	After: systemd-sysusers.service
	After: systemd-journald.socket
	After: system.slice
	After: kmod-static-nodes.service
	References: systemd-journald.socket
	References: local-fs-pre.target
	References: systemd-sysusers.service
	References: systemd-udevd.service
	References: shutdown.target
	References: sysinit.target
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: kmod-static-nodes.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --prefix=/dev --create --boot
			PID: 325
			Start Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Timestamp: Mon 2017-08-07 09:05:36 CEST
			Exit Code: exited
			Exit Status: 0
-> Job 48:
	Action: dev-mapper-home.device -> start
	State: running
	Irreversible: no
-------------- next part --------------
==> /var/lib/systemd/deb-systemd-helper-enabled/anacron.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/anacron.timer

==> /var/lib/systemd/deb-systemd-helper-enabled/syslog.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sshd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/NetworkManager.service
/etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service

==> /var/lib/systemd/deb-systemd-helper-enabled/bumblebeed.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/bumblebeed.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/dm-event.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/minissdpd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/minissdpd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager-wait-online.service.dsh-also <==
/etc/systemd/system/network-online.target.wants/NetworkManager-wait-online.service

==> /var/lib/systemd/deb-systemd-helper-enabled/paths.target.wants/acpid.path <==

==> /var/lib/systemd/deb-systemd-helper-enabled/virtlogd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlogd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-monitor.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-monitor.service

==> /var/lib/systemd/deb-systemd-helper-enabled/ebtables.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ebtables.service

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmpolld.socket.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/atd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/atd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.Avahi.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/virtlogd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlogd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/printer.target.wants/cups.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/saned.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/saned.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/pcscd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/pcscd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/anacron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/anacron.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.ModemManager1.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/networking.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/networking.service
/etc/systemd/system/network-online.target.wants/networking.service

==> /var/lib/systemd/deb-systemd-helper-enabled/rsyslog.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rsyslog.service
/etc/systemd/system/syslog.service

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmetad.socket.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmetad.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/accounts-daemon.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/accounts-daemon.service

==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ssh.service
/etc/systemd/system/sshd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/libvirtd.service
/etc/systemd/system/sockets.target.wants/virtlockd.socket
/etc/systemd/system/sockets.target.wants/virtlogd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.bluez.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/cron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cron.service

==> /var/lib/systemd/deb-systemd-helper-enabled/ntopng.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ntopng.service

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.path.dsh-also <==
/etc/systemd/system/paths.target.wants/cups.path
/etc/systemd/system/multi-user.target.wants/cups.path

==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/rtkit-daemon.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/rtkit-daemon.service

==> /var/lib/systemd/deb-systemd-helper-enabled/iodined.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/iodined.service

==> /var/lib/systemd/deb-systemd-helper-enabled/ModemManager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ModemManager.service
/etc/systemd/system/dbus-org.freedesktop.ModemManager1.service

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmetad.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmetad.service

==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.path.dsh-also <==
/etc/systemd/system/paths.target.wants/acpid.path

==> /var/lib/systemd/deb-systemd-helper-enabled/unattended-upgrades.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/unattended-upgrades.service

==> /var/lib/systemd/deb-systemd-helper-enabled/docker.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/docker.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/accounts-daemon.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/rtkit-daemon.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/bumblebeed.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.nm-dispatcher.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmpolld.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.service

==> /var/lib/systemd/deb-systemd-helper-enabled/bluetooth.target.wants/bluetooth.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/ssh.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-lvmetad.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/keyboard-setup.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-monitor.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-lvmpolld.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlockd.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/cups.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/dm-event.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlogd.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/pcscd.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/acpi-fakekey.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/docker.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/acpid.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/uuidd.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/avahi-daemon.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/bluetooth.service.dsh-also <==
/etc/systemd/system/bluetooth.target.wants/bluetooth.service
/etc/systemd/system/dbus-org.bluez.service

==> /var/lib/systemd/deb-systemd-helper-enabled/libvirt-guests.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/libvirt-guests.service

==> /var/lib/systemd/deb-systemd-helper-enabled/pcscd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/pcscd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ebtables.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsyslog.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/networking.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/redis-server.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/docker.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/pppd-dns.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/console-setup.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/iodined.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/binfmt-support.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/NetworkManager.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/avahi-daemon.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/libvirt-guests.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/zfs.target <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ntopng.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ModemManager.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cron.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/libvirtd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/anacron.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ssh.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsync.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lm-sensors.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups.path <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/atd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/openvpn.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/minissdpd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/console-setup.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/console-setup.service

==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlockd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/avahi-daemon.service
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket
/etc/systemd/system/dbus-org.freedesktop.Avahi.service

==> /var/lib/systemd/deb-systemd-helper-enabled/docker.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/docker.service

==> /var/lib/systemd/deb-systemd-helper-enabled/redis-server.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/redis-server.service

==> /var/lib/systemd/deb-systemd-helper-enabled/apt-daily-upgrade.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-daily-upgrade.timer

==> /var/lib/systemd/deb-systemd-helper-enabled/apt-daily.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-daily.timer

==> /var/lib/systemd/deb-systemd-helper-enabled/openvpn.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/openvpn.service

==> /var/lib/systemd/deb-systemd-helper-enabled/pppd-dns.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/pppd-dns.service

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.NetworkManager.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager-dispatcher.service.dsh-also <==
/etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service

==> /var/lib/systemd/deb-systemd-helper-enabled/zfs.target.dsh-also <==
/etc/systemd/system/multi-user.target.wants/zfs.target

==> /var/lib/systemd/deb-systemd-helper-enabled/rsync.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rsync.service

==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/networking.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/NetworkManager-wait-online.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/acpi-fakekey.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/acpi-fakekey.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/lm-sensors.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lm-sensors.service

==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/acpid.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/irqbalance.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/irqbalance.service

==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/acpid.service

==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-daily-upgrade.timer <==

==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/anacron.timer <==

==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-daily.timer <==

==> /var/lib/systemd/deb-systemd-helper-enabled/keyboard-setup.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/keyboard-setup.service

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket
/etc/systemd/system/paths.target.wants/cups.path
/etc/systemd/system/printer.target.wants/cups.service
/etc/systemd/system/multi-user.target.wants/cups.path

==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlockd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/dm-event.service

==> /var/lib/systemd/deb-systemd-helper-enabled/binfmt-support.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/binfmt-support.service

==> /var/lib/systemd/deb-systemd-helper-enabled/kodi.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/kodi.service
-------------- next part --------------
# /etc/fstab: static file system information.
#
# Use 'blkid' to print the universally unique identifier for a
# device; this may be used with UUID= as a more robust way to name devices
# that works even if disks are added and removed. See fstab(5).
#
# <file system>                           <mount point>   <type>  <options>        <dump>  <pass>
# root (from /etc/crypttab in /dev/mapper/root)
# UUID=1725ce89-b600-4a19-b717-3b76eefb041b 
/dev/mapper/root                          /               ext4    errors=remount-ro     0  1
# boot
UUID=5904e13b-20d0-4d63-9aac-4d244222fc45 /boot           ext4    defaults              0  2
# home (from /etc/crypttab in /dev/mapper/home)
# UUID=d0dd90ee-1549-4818-a4fd-fc4f9b38d056 
/dev/mapper/home                          /home           ext4    defaults,noauto              0  2


More information about the Pkg-systemd-maintainers mailing list