Bug#853940: systemd: RestrictAddressFamilies causes services to fail to start on powerpc

Phil Armstrong phil at kantaka.co.uk
Thu Feb 2 10:46:36 GMT 2017


Package: systemd
Version: 232-15
Severity: normal

A recent update to systemd enabled SECCOMP, after which any service using
RestrictAddressFamilies, MemoryDenyWriteExecute or RestrictRealtime fails
to start. This includes udev, systemd-logind, systemd-journld etc etc.

Here’s the status output after a typical failure:

● systemd-logind.service - Login Service
   Loaded: loaded (/lib/systemd/system/systemd-logind.service; static; vendor preset: enabled)
   Active: failed (Result: exit-code) since Thu 2017-02-02 10:36:15 GMT; 52s ago
     Docs: man:systemd-logind.service(8)
           man:logind.conf(5)
           http://www.freedesktop.org/wiki/Software/systemd/logind
           http://www.freedesktop.org/wiki/Software/systemd/multiseat
  Process: 15887 ExecStart=/lib/systemd/systemd-logind (code=exited, status=228/SECCOMP)
 Main PID: 15887 (code=exited, status=228/SECCOMP)

This bug may be related to the failure of services to start on 32 bit x86.

cheers, Phil

-- Package-specific info:

-- System Information:
Debian Release: 8.7
  APT prefers stable
  APT policy: (650, 'stable'), (600, 'unstable')
Architecture: powerpc (ppc)

Kernel: Linux 4.9.0-1-powerpc
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages systemd depends on:
ii  adduser         3.113+nmu3
ii  libacl1         2.2.52-2
ii  libapparmor1    2.11.0-2
ii  libaudit1       1:2.4-1+b1
ii  libblkid1       2.25.2-6
ii  libc6           2.24-9
ii  libcap2         1:2.24-8
ii  libcryptsetup4  2:1.6.6-5
ii  libgcc1         1:6.3.0-5
ii  libgcrypt20     1.7.6-1
ii  libgpg-error0   1.17-3
ii  libidn11        1.33-1
ii  libip4tc0       1.6.0+snapshot20161117-5
ii  libkmod2        18-3
ii  liblz4-1        0.0~r131-2
ii  liblzma5        5.2.2-1.2
ii  libmount1       2.28.2-1
ii  libpam0g        1.1.8-3.1+deb8u2
ii  libseccomp2     2.3.1-2.1
ii  libselinux1     2.3-2
ii  libsystemd0     232-15
ii  mount           2.28.2-1
ii  util-linux      2.28.2-1

Versions of packages systemd recommends:
ii  dbus            1.10.14-1
ii  libpam-systemd  232-15

Versions of packages systemd suggests:
ii  policykit-1        0.105-15~deb8u2
pn  systemd-container  <none>
ii  systemd-ui         3-4

Versions of packages systemd is related to:
pn  dracut           <none>
ii  initramfs-tools  0.120+deb8u2
ii  udev             232-15

-- no debconf information

-- debsums errors found:
debsums: changed file /lib/systemd/system/systemd-hostnamed.service (from systemd package)
debsums: changed file /lib/systemd/system/systemd-journald.service (from systemd package)
debsums: changed file /lib/systemd/system/systemd-localed.service (from systemd package)
debsums: changed file /lib/systemd/system/systemd-logind.service (from systemd package)
debsums: changed file /lib/systemd/system/systemd-networkd.service (from systemd package)
debsums: changed file /lib/systemd/system/systemd-resolved.service (from systemd package)
debsums: changed file /lib/systemd/system/systemd-timedated.service (from systemd package)
debsums: changed file /lib/systemd/system/systemd-timesyncd.service (from systemd package)
-------------- next part --------------
[EXTENDED]   /lib/systemd/system/systemd-timesyncd.service -> /lib/systemd/system/systemd-timesyncd.service.d/disable-with-time-daemon.conf
[EXTENDED]   /lib/systemd/system/rc-local.service -> /lib/systemd/system/rc-local.service.d/debian.conf
[EQUIVALENT] /etc/systemd/system/ipsec.service -> /lib/systemd/system/ipsec.service
[EXTENDED]   /lib/systemd/system/systemd-resolved.service -> /lib/systemd/system/systemd-resolved.service.d/resolvconf.conf

4 overridden configuration files found.
-------------- next part --------------
-> Unit console-setup.service:
	Description: Set console font and keymap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:11 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/console-setup.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: console-setup.service
	Invocation ID: fa90072cfc6a435286186b562fc7ac88
	Fragment Path: /lib/systemd/system/console-setup.service
	ConditionPathExists: /bin/setupcon untested
	Condition Timestamp: Tue 2017-01-31 09:50:10 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:10 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: usr.mount
	Requires: system.slice
	WantedBy: multi-user.target
	After: console-screen.service
	After: -.mount
	After: usr.mount
	After: local-fs.target
	After: kbd.service
	After: systemd-journald.socket
	After: system.slice
	References: console-screen.service
	References: -.mount
	References: usr.mount
	References: local-fs.target
	References: kbd.service
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: multi-user.target
	RequiresMountsFor: /usr
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/console-setup/console-setup.sh
-> Unit systemd-journal-flush.service:
	Description: Flush Journal to Persistent Storage
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journal-flush.service
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journal-flush.service
	Requires: systemd-journald.service
	Requires: -.mount
	Requires: var.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: systemd-user-sessions.service
	Before: systemd-tmpfiles-setup.service
	After: system.slice
	After: systemd-journald.service
	After: -.mount
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: var.mount
	References: systemd-journald.service
	References: -.mount
	References: systemd-journald.socket
	References: var.mount
	References: systemd-user-sessions.service
	References: system.slice
	References: systemd-tmpfiles-setup.service
	References: systemd-remount-fs.service
	ReferencedBy: sysinit.target
	RequiresMountsFor: /var/log/journal
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/journalctl --flush
-> Unit incron.service:
	Description: file system events scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/incron.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: incron.service
	Invocation ID: 1df5b48a608b47d7a52482b92b027663
	Fragment Path: /lib/systemd/system/incron.service
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 571
	Main PID Known: yes
	Main PID Alien: no
	PIDFile: /run/incrond.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/incrond
-> Unit session-109.scope:
	Description: Session 109 of user phil
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 09:51:55 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 09:51:55 GMT
	Active Enter Timestamp: Thu 2017-02-02 09:51:55 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Perpetual: no
	Slice: user-1000.slice
	CGroup: /user.slice/user-1000.slice/session-109.scope
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: session-109.scope
	Invocation ID: d8d584851de5440996357267b68427eb
	Fragment Path: /run/systemd/transient/session-109.scope
	Condition Timestamp: Thu 2017-02-02 09:51:55 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 09:51:55 GMT
	Assert Result: yes
	Requires: user-1000.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-logind.service
	After: systemd-user-sessions.service
	After: user-1000.slice
	References: systemd-logind.service
	References: systemd-user-sessions.service
	References: user-1000.slice
	References: shutdown.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Scope State: running
	Result: success
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
-> Unit dnsmasq.service:
	Description: dnsmasq - A lightweight DHCP and caching DNS server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:18 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:18 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/dnsmasq.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: dnsmasq.service
	Invocation ID: 495e53d5623d4b5a92408f87b5093bf3
	Fragment Path: /lib/systemd/system/dnsmasq.service
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 685
	Main PID Known: yes
	Main PID Alien: no
	PIDFile: /var/run/dnsmasq/dnsmasq.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /usr/sbin/dnsmasq --test
	-> ExecStart:
		Command Line: /etc/init.d/dnsmasq systemd-exec
	-> ExecStartPost:
		Command Line: /etc/init.d/dnsmasq systemd-start-resolvconf
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
	-> ExecStop:
		Command Line: /etc/init.d/dnsmasq systemd-stop-resolvconf
-> Unit systemd-ask-password-wall.path:
	Description: Forward Password Requests to Wall Directory Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-wall.path
	Invocation ID: e89f6e69631d47709a6fe2f7e260ccea
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-wall.path
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: systemd-ask-password-wall.service
	Before: paths.target
	Before: cryptsetup.target
	Before: shutdown.target
	After: -.mount
	Triggers: systemd-ask-password-wall.service
	References: -.mount
	References: systemd-ask-password-wall.service
	References: paths.target
	References: cryptsetup.target
	References: shutdown.target
	ReferencedBy: multi-user.target
	RequiresMountsFor: /run/systemd/ask-password
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Path State: waiting
	Result: success
	Unit: systemd-ask-password-wall.service
	MakeDirectory: yes
	DirectoryMode: 0755
	DirectoryNotEmpty: /run/systemd/ask-password
-> Unit sys-devices-virtual-misc-rfkill.device:
	Description: /sys/devices/virtual/misc/rfkill
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-virtual-misc-rfkill.device
	Invocation ID: be98b2001e744d2aa0f99e2c8ee259b5
	Following Set Member: dev-rfkill.device
	Job Timeout: 1min 30s
	Wants: systemd-rfkill.socket
	BoundBy: systemd-rfkill.service
	BoundBy: systemd-rfkill.socket
	Before: systemd-rfkill.service
	Before: systemd-rfkill.socket
	References: systemd-rfkill.socket
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: systemd-rfkill.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/misc/rfkill
-> Unit dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	Invocation ID: 4c5a8bdbc012422d80486f7ef6a51732
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-sda5.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart5.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart5.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart5.device
	Job Timeout: 1min 30s
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Wants: var.mount
	BoundBy: var.mount
	BoundBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Before: var.mount
	Before: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	ReferencedBy: var.mount
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5
-> Unit systemd-ask-password-console.path:
	Description: Dispatch Password Requests to Console Directory Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-console.path
	Invocation ID: ebf2971c16fc47cea6b60e335f6b6661
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-console.path
	ConditionPathExists: !/run/plymouth/pid untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: -.mount
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-ask-password-console.service
	Before: paths.target
	Before: cryptsetup.target
	Before: shutdown.target
	After: -.mount
	After: plymouth-start.service
	Triggers: systemd-ask-password-console.service
	References: systemd-ask-password-console.service
	References: -.mount
	References: plymouth-start.service
	References: paths.target
	References: cryptsetup.target
	References: shutdown.target
	ReferencedBy: sysinit.target
	RequiresMountsFor: /run/systemd/ask-password
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Path State: waiting
	Result: success
	Unit: systemd-ask-password-console.service
	MakeDirectory: yes
	DirectoryMode: 0755
	DirectoryNotEmpty: /run/systemd/ask-password
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device:
	Description: MATSHITACD-RW_CW-8124
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Invocation ID: fbdafbabfe2a49a69b8d7bccfbc63da5
	Following Set Member: dev-cdrw.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-disk-by\x2did-ata\x2dMATSHITACD\x2dRW_CW\x2d8124.device
	Following Set Member: dev-sr0.device
	Following Set Member: dev-cdrom.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:1/0:0:1:0/block/sr0
-> Unit emergency.service:
	Description: Emergency Shell
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: emergency.service
	Documentation: man:sulogin(8)
	Fragment Path: /lib/systemd/system/emergency.service
	Requires: -.mount
	Requires: system.slice
	RequiredBy: emergency.target
	Conflicts: syslog.socket
	Conflicts: shutdown.target
	Conflicts: rescue.service
	ConflictedBy: sysinit.target
	Before: sysinit.target
	Before: emergency.target
	Before: shutdown.target
	After: -.mount
	After: system.slice
	References: system.slice
	References: -.mount
	References: syslog.socket
	References: shutdown.target
	References: rescue.service
	ReferencedBy: sysinit.target
	ReferencedBy: emergency.target
	RequiresMountsFor: /root
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /root
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: HOME=/root
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: tty-force
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/plymouth --wait quit
		Command Line: /bin/echo -e 'You are in emergency mode. After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\ntry again to boot into default mode.'
	-> ExecStart:
		Command Line: /bin/sh -c '/sbin/sulogin; /bin/systemctl --job-mode=fail --no-block default'
-> Unit cron.service:
	Description: Regular background program processing daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/cron.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: cron.service
	Invocation ID: 699cbc985cf8413480131bf17000b759
	Documentation: man:cron(8)
	Fragment Path: /lib/systemd/system/cron.service
	Condition Timestamp: Tue 2017-01-31 09:50:15 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:15 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 605
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/cron
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/cron -f $EXTRA_OPTS
-> Unit systemd-user-sessions.service:
	Description: Permit User Sessions
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-user-sessions.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-user-sessions.service
	Invocation ID: de79f18ecc9049208349afd05fd28049
	Documentation: man:systemd-user-sessions.service(8)
	Fragment Path: /lib/systemd/system/systemd-user-sessions.service
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: getty at tty1.service
	Before: user at 1000.service
	Before: systemd-ask-password-wall.service
	Before: user-1000.slice
	Before: multi-user.target
	Before: shutdown.target
	Before: session-109.scope
	After: systemd-journal-flush.service
	After: systemd-journald.socket
	After: remote-fs.target
	After: nss-user-lookup.target
	After: system.slice
	After: sysinit.target
	After: network.target
	After: basic.target
	References: network.target
	References: sysinit.target
	References: remote-fs.target
	References: system.slice
	References: shutdown.target
	References: basic.target
	References: systemd-journald.socket
	References: nss-user-lookup.target
	ReferencedBy: getty at tty1.service
	ReferencedBy: user at 1000.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: user-1000.slice
	ReferencedBy: multi-user.target
	ReferencedBy: session-109.scope
	ReferencedBy: systemd-journal-flush.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-user-sessions start
	-> ExecStop:
		Command Line: /lib/systemd/systemd-user-sessions stop
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart3.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart3.device
	Invocation ID: 0b92b8d07b1545ed8e58f839ca180b75
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart3.device
	Following Set Member: dev-disk-by\x2duuid-a24295bb\x2d1ecb\x2d4464\x2d957d\x2d6da19d29214e.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit dbus.socket:
	Description: D-Bus System Message Bus Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:15 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dbus.socket
	Invocation ID: 8539805dda804683a76d29a978b9bb08
	Fragment Path: /lib/systemd/system/dbus.socket
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	Requires: sysinit.target
	Requires: var.mount
	RequiredBy: systemd-logind.service
	RequiredBy: dbus.service
	RequiredBy: avahi-daemon.service
	RequiredBy: colord.service
	WantedBy: systemd-logind.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: avahi-daemon.service
	Before: colord.service
	Before: systemd-logind.service
	Before: dbus.service
	Before: sockets.target
	Before: shutdown.target
	After: -.mount
	After: -.slice
	After: sysinit.target
	After: var.mount
	Triggers: dbus.service
	References: sockets.target
	References: -.mount
	References: -.slice
	References: sysinit.target
	References: dbus.service
	References: var.mount
	References: shutdown.target
	ReferencedBy: colord.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: dbus.service
	ReferencedBy: sockets.target
	ReferencedBy: avahi-daemon.service
	RequiresMountsFor: /var/run/dbus/system_bus_socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: dbus.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/dbus/system_bus_socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit postfix.service:
	Description: postfix.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: postfix.service
	Before: fetchmail.service
	ReferencedBy: fetchmail.service
-> Unit dev-disk-by\x2duuid-da122d90\x2d282e\x2d4691\x2d8c53\x2d64304419f0c4.device:
	Description: HTS421280H9AT00 swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:49 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-da122d90\x2d282e\x2d4691\x2d8c53\x2d64304419f0c4.device
	Invocation ID: f46861b74b2e47e7958500ff7124a44f
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart6.device
	Following Set Member: dev-sda6.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart6.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart6.device
	Following Set Member: dev-disk-by\x2dlabel-swap.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda6
-> Unit systemd-rfkill.service:
	Description: Load/Save RF Kill Switch Status
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-rfkill.service
	Invocation ID: 5236bceadff14c1989b8ecc347319b04
	Documentation: man:systemd-rfkill.service(8)
	Fragment Path: /lib/systemd/system/systemd-rfkill.service
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: var.mount
	Requires: system.slice
	BindsTo: sys-devices-virtual-misc-rfkill.device
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: -.mount
	After: sys-devices-virtual-misc-rfkill.device
	After: systemd-rfkill.socket
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: var.mount
	TriggeredBy: systemd-rfkill.socket
	References: shutdown.target
	References: system.slice
	References: -.mount
	References: sys-devices-virtual-misc-rfkill.device
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	References: var.mount
	ReferencedBy: systemd-rfkill.socket
	RequiresMountsFor: /var/lib/systemd/rfkill
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-rfkill
-> Unit sys-devices-pci0002:20-0002:20:0f.0-net-eth0.device:
	Description: UniNorth 2 GMAC (Sun GEM)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:45 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0f.0-net-eth0.device
	Invocation ID: 4dfbd325e15e4bbfba95aecf4271899e
	Following Set Member: sys-subsystem-net-devices-eth0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0f.0/net/eth0
-> Unit dev-dvd.device:
	Description: MATSHITACD-RW_CW-8124
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-dvd.device
	Invocation ID: c23cdeda79f34cb186921264ccc4122e
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-cdrom.device
	Following Set Member: dev-disk-by\x2did-ata\x2dMATSHITACD\x2dRW_CW\x2d8124.device
	Following Set Member: dev-sr0.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:1/0:0:1:0/block/sr0
-> Unit unattended-upgrades.service:
	Description: Unattended Upgrades
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: unattended-upgrades.service
	Documentation: man:unattended-upgrade(8)
	Fragment Path: /lib/systemd/system/unattended-upgrades.service
	Requires: system.slice
	WantedBy: shutdown.target
	Before: reboot.target
	Before: halt.target
	Before: shutdown.target
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: reboot.target
	References: halt.target
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: shutdown.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/share/unattended-upgrades/unattended-upgrade-shutdown
-> Unit systemd-binfmt.service:
	Description: Set Up Additional Binary Formats
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-binfmt.service
	Documentation: man:systemd-binfmt.service(8)
	Documentation: man:binfmt.d(5)
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Fragment Path: /lib/systemd/system/systemd-binfmt.service
	ConditionDirectoryNotEmpty: |/run/binfmt.d untested
	ConditionDirectoryNotEmpty: |/etc/binfmt.d untested
	ConditionDirectoryNotEmpty: |/usr/local/lib/binfmt.d untested
	ConditionDirectoryNotEmpty: |/usr/lib/binfmt.d untested
	ConditionDirectoryNotEmpty: |/lib/binfmt.d untested
	ConditionPathIsReadWrite: /proc/sys/ untested
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: no
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: proc-sys-fs-binfmt_misc.automount
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: sysinit.target
	References: proc-sys-fs-binfmt_misc.automount
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-binfmt
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Invocation ID: c7bf015e1e514aa7a790cb81520206d2
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart4.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart4.device
	Following Set Member: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	Following Set Member: dev-sda4.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart4.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4
-> Unit spamassassin.service:
	Description: spamassassin.service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:27 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:27 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/spamassassin.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: spamassassin.service
	Invocation ID: 42553ac96f6547289dda35106c0cbe96
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/spamassassin.service
	Source Path: /etc/init.d/spamassassin
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: exim4.service
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: shutdown.target
	References: multi-user.target
	References: remote-fs.target
	References: graphical.target
	References: basic.target
	References: network-online.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	ReferencedBy: exim4.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/spamassassin start
	-> ExecReload:
		Command Line: /etc/init.d/spamassassin reload
	-> ExecStop:
		Command Line: /etc/init.d/spamassassin stop
-> Unit dev-mqueue.mount:
	Description: POSIX Message Queue File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/dev-mqueue.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: dev-mqueue.mount
	Invocation ID: 25dfa0f29be24a06819d9f30feb1ebaa
	Documentation: man:mq_overview(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/dev-mqueue.mount
	ConditionCapability: CAP_SYS_ADMIN untested
	ConditionPathExists: /proc/sys/fs/mqueue untested
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: system.slice
	References: -.mount
	References: sysinit.target
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /dev
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /dev/mqueue
	What: mqueue
	File System Type: mqueue
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit nfs-common.service:
	Description: LSB: NFS support files common to client and server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:27 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:27 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/nfs-common.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: nfs-common.service
	Invocation ID: ba5c256b5135415193a148a0e90ad757
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/nfs-common.service
	Source Path: /etc/init.d/nfs-common
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: nfs-kernel-server.service
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: time-sync.target
	After: sysinit.target
	After: rpcbind.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: rpcbind.target
	References: sysinit.target
	References: time-sync.target
	References: basic.target
	References: systemd-journald.socket
	References: multi-user.target
	References: graphical.target
	References: shutdown.target
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/nfs-common start
	-> ExecStop:
		Command Line: /etc/init.d/nfs-common stop
-> Unit dbus.service:
	Description: D-Bus System Message Bus
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:12 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/dbus.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: dbus.service
	Invocation ID: 0ff7792a5aa947afa52d1db0bc66b0ae
	Documentation: man:dbus-daemon(1)
	Fragment Path: /lib/systemd/system/dbus.service
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: bluetooth.service
	Before: mumble-server.service
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: dbus.socket
	After: basic.target
	TriggeredBy: dbus.socket
	References: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: dbus.socket
	References: shutdown.target
	ReferencedBy: bluetooth.service
	ReferencedBy: mumble-server.service
	ReferencedBy: multi-user.target
	ReferencedBy: dbus.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 541
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	OOMScoreAdjust: -900
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
	-> ExecReload:
		Command Line: /usr/bin/dbus-send --print-reply --system --type=method_call --dest=org.freedesktop.DBus / org.freedesktop.DBus.ReloadConfig
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart9.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:47 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart9.device
	Invocation ID: ce11c77be93049cc95ea6610ed88cf05
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart9.device
	Following Set Member: dev-sda9.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart9.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda9
-> Unit auditd.service:
	Description: auditd.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: auditd.service
	Before: systemd-update-utmp.service
	Before: ssh.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: ssh.service
-> Unit cups.socket:
	Description: CUPS Scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 06:27:39 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 06:27:39 GMT
	Active Enter Timestamp: Thu 2017-02-02 06:27:39 GMT
	Active Exit Timestamp: Thu 2017-02-02 06:27:39 GMT
	Inactive Enter Timestamp: Thu 2017-02-02 06:27:39 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cups.socket
	Invocation ID: be7e433f7cfc430dbf17088584516650
	Fragment Path: /lib/systemd/system/cups.socket
	Condition Timestamp: Thu 2017-02-02 06:27:39 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 06:27:39 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	Requires: sysinit.target
	Requires: var.mount
	PartOf: cups.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: cups.service
	Before: sockets.target
	Before: shutdown.target
	After: -.mount
	After: -.slice
	After: sysinit.target
	After: var.mount
	Triggers: cups.service
	References: sockets.target
	References: -.mount
	References: cups.service
	References: -.slice
	References: sysinit.target
	References: var.mount
	References: shutdown.target
	ReferencedBy: sockets.target
	RequiresMountsFor: /var/run/cups/cups.sock
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: cups.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/cups/cups.sock
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit firehol.service:
	Description: firehol.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: firehol.service
	Before: fail2ban.service
	ReferencedBy: fail2ban.service
-> Unit dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	Invocation ID: 94e5612f47bd428b9a57fbe98413dcd0
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart7.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart7.device
	Following Set Member: dev-sda7.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart7.device
	Job Timeout: 1min 30s
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Wants: home.mount
	BoundBy: home.mount
	BoundBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	Before: home.mount
	Before: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	ReferencedBy: home.mount
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda7
-> Unit sys-kernel-debug.mount:
	Description: Debug File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/sys-kernel-debug.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: sys-kernel-debug.mount
	Invocation ID: 783a2e00b882452980062bb5946e9c6d
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/debugfs.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-kernel-debug.mount
	ConditionCapability: CAP_SYS_RAWIO untested
	ConditionPathExists: /sys/kernel/debug untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: system.slice
	References: -.mount
	References: sysinit.target
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /sys/kernel
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /sys/kernel/debug
	What: debugfs
	File System Type: debugfs
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-rfkill.device:
	Description: /dev/rfkill
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-rfkill.device
	Invocation ID: f929a2d7b55542df83e60ae6f78ba664
	Following: sys-devices-virtual-misc-rfkill.device
	Following Set Member: sys-devices-virtual-misc-rfkill.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/virtual/misc/rfkill
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart2.device:
	Description: HTS421280H9AT00 bootstrap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart2.device
	Invocation ID: 864e7ffc2de247c39307917313f2a899
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart2.device
	Following Set Member: dev-disk-by\x2dlabel-bootstrap.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit user-1000.slice:
	Description: User Slice of phil
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 09:51:55 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 09:51:55 GMT
	Active Enter Timestamp: Thu 2017-02-02 09:51:55 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Perpetual: no
	Slice: user.slice
	CGroup: /user.slice/user-1000.slice
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x40
	Name: user-1000.slice
	Invocation ID: d837d291dd1147cbb473dd76cd651d9c
	Fragment Path: /run/systemd/transient/user-1000.slice
	Condition Timestamp: Thu 2017-02-02 09:51:55 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 09:51:55 GMT
	Assert Result: yes
	Requires: user.slice
	RequiredBy: user at 1000.service
	RequiredBy: session-109.scope
	Conflicts: shutdown.target
	Before: user at 1000.service
	Before: session-109.scope
	Before: shutdown.target
	After: systemd-logind.service
	After: user.slice
	After: systemd-user-sessions.service
	References: systemd-logind.service
	References: user.slice
	References: systemd-user-sessions.service
	References: shutdown.target
	ReferencedBy: user at 1000.service
	ReferencedBy: session-109.scope
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=10813
	DevicePolicy=auto
	Delegate=no
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart3.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart3.device
	Invocation ID: 8cb0a41833ce45eea57e1e3984194092
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart3.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2duuid-a24295bb\x2d1ecb\x2d4464\x2d957d\x2d6da19d29214e.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit rsyslog.service:
	Description: System Logging Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:18 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:18 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/rsyslog.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: syslog.service
	Name: rsyslog.service
	Invocation ID: c0e3ce37d3bd46c5b75ec16946de3cff
	Documentation: man:rsyslogd(8)
	Documentation: http://www.rsyslog.com/doc/
	Fragment Path: /lib/systemd/system/rsyslog.service
	Condition Timestamp: Tue 2017-01-31 09:50:16 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:16 GMT
	Assert Result: yes
	Requires: syslog.socket
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: syslog.socket
	After: sysinit.target
	After: basic.target
	TriggeredBy: syslog.socket
	References: system.slice
	References: syslog.socket
	References: sysinit.target
	References: shutdown.target
	References: basic.target
	ReferencedBy: syslog.socket
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: on-failure
	NotifyAccess: main
	NotifyState: unknown
	Main PID: 611
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/rsyslogd -n
-> Unit timers.target:
	Description: Timers
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:12 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: timers.target
	Invocation ID: 05346f49de3a4caaacdafe018682899b
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/timers.target
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Wants: systemd-tmpfiles-clean.timer
	Wants: apt-daily.timer
	WantedBy: basic.target
	Conflicts: shutdown.target
	After: systemd-tmpfiles-clean.timer
	After: apt-daily.timer
	References: systemd-tmpfiles-clean.timer
	References: shutdown.target
	References: apt-daily.timer
	ReferencedBy: apt-daily.timer
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit uuidd.service:
	Description: Daemon for generating UUIDs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: uuidd.service
	Fragment Path: /lib/systemd/system/uuidd.service
	Requires: sysinit.target
	Requires: uuidd.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: uuidd.socket
	After: basic.target
	TriggeredBy: uuidd.socket
	References: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: uuidd.socket
	References: shutdown.target
	ReferencedBy: uuidd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: uuidd
	Group: uuidd
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/uuidd --socket-activation
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart2.device:
	Description: HTS421280H9AT00 bootstrap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart2.device
	Invocation ID: 251bcaa1cf5f4a6cbcb61ce4c5106138
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2dlabel-bootstrap.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart2.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart2.device
	Following Set Member: dev-sda2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit dev-ttyS3.device:
	Description: /dev/ttyS3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:42 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS3.device
	Invocation ID: 684d91937e58443f91a02bfcc3e8d09a
	Following: sys-devices-platform-serial8250-tty-ttyS3.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3
-> Unit syslog.socket:
	Description: Syslog Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:18 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: syslog.socket
	Invocation ID: 57e12f6900064589bc88be8253f1fb2c
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/syslog
	Fragment Path: /lib/systemd/system/syslog.socket
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: rsyslog.service
	Conflicts: shutdown.target
	ConflictedBy: emergency.service
	Before: rsyslog.service
	Before: systemd-journald.service
	Before: sockets.target
	Before: shutdown.target
	After: -.mount
	After: -.slice
	Triggers: rsyslog.service
	References: rsyslog.service
	References: -.mount
	References: -.slice
	References: sockets.target
	References: shutdown.target
	ReferencedBy: emergency.service
	ReferencedBy: systemd-journald.service
	ReferencedBy: rsyslog.service
	RequiresMountsFor: /run/systemd/journal/syslog
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: syslog.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	ListenDatagram: /run/systemd/journal/syslog
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-reboot.service:
	Description: Reboot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-reboot.service
	Documentation: man:systemd-halt.service(8)
	Fragment Path: /lib/systemd/system/systemd-reboot.service
	Requires: system.slice
	Requires: umount.target
	Requires: shutdown.target
	Requires: final.target
	RequiredBy: reboot.target
	Before: reboot.target
	After: system.slice
	After: umount.target
	After: systemd-journald.socket
	After: shutdown.target
	After: final.target
	References: system.slice
	References: umount.target
	References: systemd-journald.socket
	References: shutdown.target
	References: final.target
	ReferencedBy: reboot.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemctl --force reboot
-> Unit dev-disk-by\x2dlabel-bootstrap.device:
	Description: HTS421280H9AT00 bootstrap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dlabel-bootstrap.device
	Invocation ID: 22673cb3f61d41689ad8cadb2f2e6e70
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart2.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart2.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart2.device
	Following Set Member: dev-sda2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart7.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart7.device
	Invocation ID: 5d64513974834ff793289a1fea350ce1
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart7.device
	Following Set Member: dev-sda7.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart7.device
	Following Set Member: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda7
-> Unit mediatomb.service:
	Description: LSB: upnp media server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/mediatomb.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: mediatomb.service
	Invocation ID: 8c4a73442f7646cbb69cf3b2b5ea668f
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/mediatomb.service
	Source Path: /etc/init.d/mediatomb
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: remote-fs.target
	References: system.slice
	References: sysinit.target
	References: basic.target
	References: systemd-journald.socket
	References: network-online.target
	References: multi-user.target
	References: graphical.target
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/mediatomb start
	-> ExecStop:
		Command Line: /etc/init.d/mediatomb stop
-> Unit dev-sda9.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:47 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda9.device
	Invocation ID: a971a42f2f5a419d8bc9282e9f5f1997
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart9.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart9.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart9.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda9
-> Unit cryptsetup.target:
	Description: Encrypted Volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:53 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:53 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:53 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: cryptsetup.target
	Invocation ID: 784bfd4303a043f3aa8906ff9a8d458b
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/cryptsetup.target
	Condition Timestamp: Tue 2017-01-31 09:49:53 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:53 GMT
	Assert Result: yes
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: lvm2-activation.service
	Before: sysinit.target
	After: systemd-ask-password-console.path
	After: lvm2-activation-early.service
	After: systemd-ask-password-wall.path
	References: shutdown.target
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: lvm2-activation.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-ask-password-wall.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit systemd-udevd.service:
	Description: udev Kernel Device Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: failed
	State Change Timestamp: Thu 2017-02-02 10:34:51 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 10:34:51 GMT
	Active Enter Timestamp: Thu 2017-02-02 10:24:12 GMT
	Active Exit Timestamp: Thu 2017-02-02 10:33:46 GMT
	Inactive Enter Timestamp: Thu 2017-02-02 10:34:51 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: udev.service
	Name: systemd-udevd.service
	Invocation ID: d6f9933795a9497790c5dcb47a61b289
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd.service
	ConditionPathIsReadWrite: /sys untested
	Condition Timestamp: Thu 2017-02-02 10:34:51 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 10:34:51 GMT
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udevd-kernel.socket
	Wants: systemd-udevd-control.socket
	WantedBy: systemd-udev-trigger.service
	WantedBy: systemd-udev-settle.service
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: tvheadend.service
	After: systemd-sysusers.service
	After: system.slice
	After: systemd-udevd-kernel.socket
	After: systemd-tmpfiles-setup-dev.service
	After: systemd-journald.socket
	After: systemd-udevd-control.socket
	TriggeredBy: systemd-udevd-kernel.socket
	TriggeredBy: systemd-udevd-control.socket
	References: systemd-sysusers.service
	References: system.slice
	References: systemd-udevd-kernel.socket
	References: sysinit.target
	References: systemd-journald.socket
	References: systemd-udevd-control.socket
	ReferencedBy: tvheadend.service
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-udevd-control.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: failed
	Result: exit-code
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: main
	NotifyState: unknown
	KillMode: mixed
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	OOMScoreAdjust: -1000
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-udevd
-> Unit lvm2-monitor.service:
	Description: Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:54 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:53 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:54 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/lvm2-monitor.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: lvm2-monitor.service
	Invocation ID: 0b122a089fa34f42b2358afc77830d92
	Documentation: man:dmeventd(8)
	Documentation: man:lvcreate(8)
	Documentation: man:lvchange(8)
	Documentation: man:vgchange(8)
	Fragment Path: /lib/systemd/system/lvm2-monitor.service
	Condition Timestamp: Tue 2017-01-31 09:49:53 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:53 GMT
	Assert Result: yes
	Requires: system.slice
	Requires: dm-event.socket
	Requires: lvm2-lvmetad.socket
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: local-fs.target
	After: system.slice
	After: lvm2-activation.service
	After: dm-event.socket
	After: systemd-journald.socket
	After: lvm2-lvmetad.service
	After: lvm2-lvmetad.socket
	References: system.slice
	References: dm-event.socket
	References: lvm2-lvmetad.socket
	References: systemd-journald.socket
	References: lvm2-activation.service
	References: local-fs.target
	References: lvm2-lvmetad.service
	References: shutdown.target
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: LVM_SUPPRESS_LOCKING_FAILURE_MESSAGES=1
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvm vgchange --monitor y --ignoreskippedcluster
	-> ExecStop:
		Command Line: /sbin/lvm vgchange --monitor n --config global{use_lvmetad=0} --ignoreskippedcluster
-> Unit rc-local.service:
	Description: /etc/rc.local Compatibility
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/rc-local.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: rc-local.service
	Invocation ID: e796c9b131254ba88233761dd4940ef5
	Fragment Path: /lib/systemd/system/rc-local.service
	DropIn Path: /lib/systemd/system/rc-local.service.d/debian.conf
	ConditionFileIsExecutable: /etc/rc.local untested
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: getty at tty1.service
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: network.target
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: basic.target
	References: system.slice
	References: network.target
	References: network-online.target
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: getty at tty1.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal+console
	StandardError: journal+console
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/rc.local start
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart1.device:
	Description: HTS421280H9AT00 Apple
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart1.device
	Invocation ID: c2b1ea7fd20641c48a33e6ecd21b77c2
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit network-manager.service:
	Description: network-manager.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network-manager.service
	Before: openvpn.service
	ReferencedBy: openvpn.service
-> Unit dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0\x2dpart1.device:
	Description: M3_Portable 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0\x2dpart1.device
	Invocation ID: 596070d2f1bb4a889f07beba099c8cbb
	Following: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Following Set Member: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-515b2f14\x2d01.device
	Following Set Member: dev-sdb1.device
	Following Set Member: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb/sdb1
-> Unit dev-sda6.device:
	Description: HTS421280H9AT00 swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:49 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda6.device
	Invocation ID: 2ee5b9019c594974b402f3e99e9ee4ab
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart6.device
	Following Set Member: dev-disk-by\x2duuid-da122d90\x2d282e\x2d4691\x2d8c53\x2d64304419f0c4.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart6.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart6.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dlabel-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda6
-> Unit slices.target:
	Description: Slices
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: slices.target
	Invocation ID: c67a6ae5a16d4ab49a5230b143a81404
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/slices.target
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Wants: -.slice
	Wants: system.slice
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: user.slice
	After: -.slice
	After: system.slice
	References: -.slice
	References: shutdown.target
	References: system.slice
	ReferencedBy: basic.target
	ReferencedBy: user.slice
	ReferencedBy: system.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit fancontrol.service:
	Description: fan speed regulator
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: fancontrol.service
	Documentation: man:fancontrol(8)
	Documentation: man:pwmconfig(8)
	Fragment Path: /lib/systemd/system/fancontrol.service
	ConditionPathExists: /etc/fancontrol untested
	Condition Timestamp: Tue 2017-01-31 09:50:16 GMT
	Condition Result: no
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: lm-sensors.service
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: lm-sensors.service
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	PIDFile: /var/run/fancontrol.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /usr/sbin/fancontrol --check
	-> ExecStart:
		Command Line: /usr/sbin/fancontrol
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:47 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Invocation ID: 768d487ecf3046d0a72559c6a3b10012
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart9.device
	Following Set Member: dev-sda9.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart9.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart9.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda9
-> Unit systemd-journald-audit.socket:
	Description: Journal Audit Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: failed
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald-audit.socket
	Invocation ID: b263e0ada2e640bf8331203fbecc4aec
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald-audit.socket
	ConditionCapability: CAP_AUDIT_READ untested
	ConditionSecurity: audit untested
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.slice
	WantedBy: systemd-journald.service
	WantedBy: sockets.target
	Before: systemd-journald.service
	Before: sockets.target
	After: -.slice
	Triggers: systemd-journald.service
	References: systemd-journald.service
	References: -.slice
	References: sockets.target
	ReferencedBy: systemd-journald.service
	ReferencedBy: sockets.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: failed
	Result: service-start-limit-hit
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-journald-audit.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 134217728
	ListenNetlink: audit 1
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit var.mount:
	Description: /var
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:10 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/var.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: var.mount
	Invocation ID: 7cc43017507b444390a7861656014f83
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/var.mount
	Source Path: /etc/fstab
	Condition Timestamp: Tue 2017-01-31 09:50:10 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:10 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Requires: system.slice
	BindsTo: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	RequiredBy: avahi-daemon.socket
	RequiredBy: systemd-update-utmp.service
	RequiredBy: systemd-update-utmp-runlevel.service
	RequiredBy: apt-daily.timer
	RequiredBy: cups.socket
	RequiredBy: apache2.service
	RequiredBy: dbus.socket
	RequiredBy: dovecot.service
	RequiredBy: systemd-timesyncd.service
	RequiredBy: systemd-journal-flush.service
	RequiredBy: tor at default.service
	RequiredBy: local-fs.target
	RequiredBy: systemd-random-seed.service
	RequiredBy: systemd-rfkill.service
	RequiredBy: basic.target
	RequiredBy: colord.service
	WantedBy: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	Conflicts: umount.target
	Before: colord.service
	Before: basic.target
	Before: systemd-update-utmp.service
	Before: apache2.service
	Before: cups.socket
	Before: umount.target
	Before: systemd-timesyncd.service
	Before: dovecot.service
	Before: systemd-journal-flush.service
	Before: dbus.socket
	Before: local-fs.target
	Before: systemd-update-utmp-runlevel.service
	Before: tor at default.service
	Before: apt-daily.timer
	Before: systemd-random-seed.service
	Before: avahi-daemon.socket
	Before: systemd-rfkill.service
	After: -.mount
	After: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	After: local-fs-pre.target
	After: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	After: system.slice
	References: system.slice
	References: -.mount
	References: local-fs.target
	References: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	References: local-fs-pre.target
	References: umount.target
	References: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: apt-daily.timer
	ReferencedBy: cups.socket
	ReferencedBy: apache2.service
	ReferencedBy: dbus.socket
	ReferencedBy: dovecot.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: tor at default.service
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: basic.target
	ReferencedBy: colord.service
	RequiresMountsFor: / /dev/disk/by-uuid/338ebc34-cc13-427d-8dfa-7c485c48444d
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /var
	What: /dev/sda5
	File System Type: ext4
	Options: rw,relatime,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-subsystem-net-devices-eth0.device:
	Description: UniNorth 2 GMAC (Sun GEM)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:45 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-net-devices-eth0.device
	Invocation ID: 5f294e48c83a49b4aa652d37bf789069
	Following Set Member: sys-devices-pci0002:20-0002:20:0f.0-net-eth0.device
	Job Timeout: 1min 30s
	Condition Timestamp: Tue 2017-01-31 09:49:45 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:45 GMT
	Assert Result: yes
	BoundBy: ifup at eth0.service
	Before: ifup at eth0.service
	ReferencedBy: ifup at eth0.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0f.0/net/eth0
-> Unit prayer.service:
	Description: LSB: Prayer init script
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Wed 2017-02-01 06:52:14 GMT
	Inactive Exit Timestamp: Wed 2017-02-01 06:52:13 GMT
	Active Enter Timestamp: Wed 2017-02-01 06:52:14 GMT
	Active Exit Timestamp: Wed 2017-02-01 06:52:13 GMT
	Inactive Enter Timestamp: Wed 2017-02-01 06:52:13 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/prayer.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: prayer.service
	Invocation ID: 70dc1ce74c7741a695475b8cc5b640af
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/prayer.service
	Source Path: /etc/init.d/prayer
	Condition Timestamp: Wed 2017-02-01 06:52:13 GMT
	Condition Result: yes
	Assert Timestamp: Wed 2017-02-01 06:52:13 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: remote-fs.target
	References: multi-user.target
	References: shutdown.target
	References: sysinit.target
	References: basic.target
	References: system.slice
	References: systemd-journald.socket
	References: graphical.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/prayer start
	-> ExecStop:
		Command Line: /etc/init.d/prayer stop
-> Unit kdm.service:
	Description: kdm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: kdm.service
	After: openvpn.service
	ReferencedBy: openvpn.service
-> Unit home.mount:
	Description: /home
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:08 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:08 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:08 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/home.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: home.mount
	Invocation ID: 554aeb4b1f0b48f3bbfecefbb1f2e71e
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/home.mount
	Source Path: /etc/fstab
	Condition Timestamp: Tue 2017-01-31 09:50:08 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:08 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	Requires: system.slice
	BindsTo: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	RequiredBy: local-fs.target
	WantedBy: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: system.slice
	After: -.mount
	After: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	After: local-fs-pre.target
	After: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	References: system.slice
	References: -.mount
	References: local-fs.target
	References: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	References: local-fs-pre.target
	References: umount.target
	References: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	ReferencedBy: local-fs.target
	RequiresMountsFor: / /dev/disk/by-uuid/0f07e5d5-fcff-4a2f-81bf-3e83059077b1
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /home
	What: /dev/sda7
	File System Type: ext4
	Options: rw,relatime,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-update-utmp.service:
	Description: Update UTMP about System Boot/Shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:11 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-update-utmp.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-update-utmp.service
	Invocation ID: 9df951ec0d494decb835ef7884369dfd
	Documentation: man:systemd-update-utmp.service(8)
	Documentation: man:utmp(5)
	Fragment Path: /lib/systemd/system/systemd-update-utmp.service
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: var.mount
	Requires: system.slice
	RequisiteOf: systemd-update-utmp-runlevel.service
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: systemd-update-utmp-runlevel.service
	Before: shutdown.target
	After: systemd-tmpfiles-setup.service
	After: auditd.service
	After: system.slice
	After: -.mount
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: var.mount
	References: -.mount
	References: var.mount
	References: systemd-tmpfiles-setup.service
	References: systemd-journald.socket
	References: auditd.service
	References: sysinit.target
	References: shutdown.target
	References: systemd-remount-fs.service
	References: system.slice
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	RequiresMountsFor: /var/log/wtmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-update-utmp reboot
	-> ExecStop:
		Command Line: /lib/systemd/systemd-update-utmp shutdown
-> Unit systemd-udevd-control.socket:
	Description: udev Control Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: failed
	State Change Timestamp: Thu 2017-02-02 10:34:51 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 10:34:50 GMT
	Active Enter Timestamp: Thu 2017-02-02 10:34:50 GMT
	Active Exit Timestamp: Thu 2017-02-02 10:34:51 GMT
	Inactive Enter Timestamp: Thu 2017-02-02 10:34:51 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-udevd-control.socket
	Invocation ID: 228090f753e74926adb8701e4555f33b
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd-control.socket
	ConditionPathIsReadWrite: /sys untested
	Condition Timestamp: Thu 2017-02-02 10:34:50 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 10:34:50 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	WantedBy: systemd-udevd.service
	WantedBy: sockets.target
	Before: systemd-udev-trigger.service
	Before: sockets.target
	Before: systemd-udevd.service
	After: -.mount
	After: -.slice
	Triggers: systemd-udevd.service
	References: -.mount
	References: -.slice
	References: sockets.target
	References: systemd-udevd.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/udev/control
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: failed
	Result: service-start-limit-hit
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	Writable: no
	FDName: systemd-udevd-control.socket
	SELinuxContextFromNet: no
	ListenSequentialPacket: /run/udev/control
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Invocation ID: e7eefb87016f4ea1a58dc677b3b95098
	Following Set Member: dev-sda8.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart8.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart8.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart8.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda8
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Invocation ID: b2ada5c8b1dd40bc80bddcf98dfd7060
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart7.device
	Following Set Member: dev-sda7.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart7.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart7.device
	Following Set Member: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda7
-> Unit fail2ban.service:
	Description: LSB: Start/stop fail2ban
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/fail2ban.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: fail2ban.service
	Invocation ID: 1167a6d0a67840179d8edb5f82c60801
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/fail2ban.service
	Source Path: /etc/init.d/fail2ban
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: network-online.target
	After: ipmasq.service
	After: iptables-persistent.service
	After: systemd-journald.socket
	After: shorewall.service
	After: iptables.service
	After: remote-fs.target
	After: firehol.service
	After: sysinit.target
	After: system.slice
	After: time-sync.target
	After: arno-iptables-firewall.service
	After: ferm.service
	After: basic.target
	References: graphical.target
	References: multi-user.target
	References: network-online.target
	References: ipmasq.service
	References: iptables-persistent.service
	References: systemd-journald.socket
	References: shutdown.target
	References: shorewall.service
	References: iptables.service
	References: remote-fs.target
	References: sysinit.target
	References: firehol.service
	References: system.slice
	References: arno-iptables-firewall.service
	References: ferm.service
	References: time-sync.target
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/fail2ban start
	-> ExecStop:
		Command Line: /etc/init.d/fail2ban stop
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart7.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart7.device
	Invocation ID: fd2d45d0dd0a4c589c420b26774cfa5e
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart7.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart7.device
	Following Set Member: dev-sda7.device
	Following Set Member: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda7
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart4.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart4.device
	Invocation ID: 1bd97d322f1f490a993ec905b6d33b60
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart4.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	Following Set Member: dev-sda4.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart4.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart6.device:
	Description: HTS421280H9AT00 swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:49 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart6.device
	Invocation ID: e10b5e2b10bb4e2b9c54b75a9c0522ad
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dlabel-swap.device
	Following Set Member: dev-sda6.device
	Following Set Member: dev-disk-by\x2duuid-da122d90\x2d282e\x2d4691\x2d8c53\x2d64304419f0c4.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart6.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart6.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda6
-> Unit -.mount:
	Description: Root Mount
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: yes
	Slice: system.slice
	CGroup: /system.slice/-.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: -.mount
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/-.mount
	Source Path: /etc/fstab
	Requires: system.slice
	RequiredBy: systemd-journald.socket
	RequiredBy: systemd-fsckd.socket
	RequiredBy: tor at default.service
	RequiredBy: dbus.socket
	RequiredBy: proc-sys-fs-binfmt_misc.automount
	RequiredBy: sys-kernel-debug.mount
	RequiredBy: emergency.service
	RequiredBy: home.mount
	RequiredBy: usr.mount
	RequiredBy: systemd-ask-password-console.path
	RequiredBy: run-user-1000.mount
	RequiredBy: dovecot.service
	RequiredBy: systemd-timesyncd.service
	RequiredBy: dev-hugepages.mount
	RequiredBy: apt-daily.timer
	RequiredBy: proc-sys-fs-binfmt_misc.mount
	RequiredBy: apache2.service
	RequiredBy: sys-kernel-config.mount
	RequiredBy: local-fs.target
	RequiredBy: basic.target
	RequiredBy: lvm2-lvmetad.socket
	RequiredBy: systemd-random-seed.service
	RequiredBy: tmp.mount
	RequiredBy: systemd-update-utmp-runlevel.service
	RequiredBy: systemd-udevd-control.socket
	RequiredBy: rescue.service
	RequiredBy: avahi-daemon.socket
	RequiredBy: console-setup.service
	RequiredBy: systemd-coredump.socket
	RequiredBy: media-dlna.mount
	RequiredBy: systemd-initctl.socket
	RequiredBy: cups.socket
	RequiredBy: sys-fs-fuse-connections.mount
	RequiredBy: systemd-rfkill.service
	RequiredBy: colord.service
	RequiredBy: dm-event.socket
	RequiredBy: systemd-update-utmp.service
	RequiredBy: systemd-rfkill.socket
	RequiredBy: systemd-journal-flush.service
	RequiredBy: systemd-ask-password-wall.path
	RequiredBy: dev-mqueue.mount
	RequiredBy: systemd-journald-dev-log.socket
	RequiredBy: uuidd.socket
	RequiredBy: syslog.socket
	RequiredBy: var.mount
	Before: tor at default.service
	Before: systemd-update-utmp.service
	Before: avahi-daemon.socket
	Before: sys-fs-fuse-connections.mount
	Before: uuidd.socket
	Before: apt-daily.timer
	Before: systemd-rfkill.socket
	Before: systemd-journald-dev-log.socket
	Before: systemd-random-seed.service
	Before: systemd-initctl.socket
	Before: sys-kernel-debug.mount
	Before: rescue.service
	Before: systemd-udevd-control.socket
	Before: dovecot.service
	Before: usr.mount
	Before: home.mount
	Before: dev-hugepages.mount
	Before: lvm2-lvmetad.socket
	Before: local-fs.target
	Before: console-setup.service
	Before: systemd-rfkill.service
	Before: dm-event.socket
	Before: colord.service
	Before: proc-sys-fs-binfmt_misc.mount
	Before: tmp.mount
	Before: systemd-coredump.socket
	Before: dbus.socket
	Before: systemd-journald.socket
	Before: systemd-journal-flush.service
	Before: systemd-ask-password-wall.path
	Before: run-user-1000.mount
	Before: systemd-ask-password-console.path
	Before: sys-kernel-config.mount
	Before: syslog.socket
	Before: apache2.service
	Before: systemd-timesyncd.service
	Before: var.mount
	Before: proc-sys-fs-binfmt_misc.automount
	Before: systemd-update-utmp-runlevel.service
	Before: media-dlna.mount
	Before: dev-mqueue.mount
	Before: systemd-fsckd.socket
	Before: cups.socket
	Before: emergency.service
	Before: basic.target
	After: system.slice
	References: local-fs.target
	References: system.slice
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: dovecot.service
	ReferencedBy: var.mount
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: usr.mount
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: home.mount
	ReferencedBy: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: colord.service
	ReferencedBy: basic.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: apache2.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: syslog.socket
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	ReferencedBy: dm-event.socket
	ReferencedBy: tor at default.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: apt-daily.timer
	ReferencedBy: media-dlna.mount
	ReferencedBy: systemd-journald.socket
	ReferencedBy: dbus.socket
	ReferencedBy: console-setup.service
	ReferencedBy: cups.socket
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: tmp.mount
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: emergency.service
	ReferencedBy: systemd-fsckd.socket
	ReferencedBy: systemd-coredump.socket
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: local-fs.target
	ReferencedBy: rescue.service
	ReferencedBy: uuidd.socket
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: run-user-1000.mount
	ReferencedBy: lvm2-lvmetad.socket
	ReferencedBy: systemd-rfkill.socket
	RequiresMountsFor: /dev/disk/by-uuid/a24295bb-1ecb-4464-957d-6da19d29214e
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /
	What: /dev/sda3
	File System Type: ext3
	Options: rw,relatime,errors=remount-ro,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit apt-daily.service:
	Description: Daily apt activities
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Thu 2017-02-02 08:49:54 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 08:46:44 GMT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Thu 2017-02-02 08:49:54 GMT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apt-daily.service
	Invocation ID: b23be819088c48529f5786897d9d7d72
	Documentation: man:apt(8)
	Fragment Path: /lib/systemd/system/apt-daily.service
	ConditionACPower: true untested
	Condition Timestamp: Thu 2017-02-02 08:46:44 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 08:46:44 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: apt-daily.timer
	TriggeredBy: apt-daily.timer
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: apt-daily.timer
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/apt/apt.systemd.daily
-> Unit remote-fs.target:
	Description: Remote File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: remote-fs.target
	Invocation ID: f49c4b3aa37f474db53923740803b2e8
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/remote-fs.target
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: prayer.service
	Before: ntp.service
	Before: bluetooth.service
	Before: apf-firewall.service
	Before: tvheadend.service
	Before: openbsd-inetd.service
	Before: exim4.service
	Before: minidlna.service
	Before: apache2.service
	Before: mediatomb.service
	Before: spamassassin.service
	Before: systemd-user-sessions.service
	Before: nfs-kernel-server.service
	Before: hostapd.service
	Before: fetchmail.service
	Before: fail2ban.service
	Before: mumble-server.service
	Before: saslauthd.service
	Before: openvpn.service
	After: remote-fs-pre.target
	References: remote-fs-pre.target
	References: shutdown.target
	ReferencedBy: prayer.service
	ReferencedBy: ntp.service
	ReferencedBy: bluetooth.service
	ReferencedBy: apf-firewall.service
	ReferencedBy: multi-user.target
	ReferencedBy: tvheadend.service
	ReferencedBy: exim4.service
	ReferencedBy: minidlna.service
	ReferencedBy: openbsd-inetd.service
	ReferencedBy: apache2.service
	ReferencedBy: mediatomb.service
	ReferencedBy: spamassassin.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: hostapd.service
	ReferencedBy: fetchmail.service
	ReferencedBy: fail2ban.service
	ReferencedBy: mumble-server.service
	ReferencedBy: saslauthd.service
	ReferencedBy: openvpn.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit graphical.target:
	Description: Graphical Interface
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: runlevel5.target
	Name: graphical.target
	Invocation ID: 422f99e3ccbf4de584ca27b87706ac99
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/graphical.target
	Condition Timestamp: Tue 2017-01-31 09:50:48 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:48 GMT
	Assert Result: yes
	Requires: multi-user.target
	Wants: exim4.service
	Wants: fail2ban.service
	Wants: tvheadend.service
	Wants: mediatomb.service
	Wants: saslauthd.service
	Wants: systemd-update-utmp-runlevel.service
	Wants: openbsd-inetd.service
	Wants: ntp.service
	Wants: bluetooth.service
	Wants: fetchmail.service
	Wants: portmap.service
	Wants: nfs-common.service
	Wants: apf-firewall.service
	Wants: rpcbind.service
	Wants: mumble-server.service
	Wants: spamassassin.service
	Wants: minidlna.service
	Wants: hostapd.service
	Wants: openvpn.service
	Wants: nfs-kernel-server.service
	Wants: prayer.service
	Wants: display-manager.service
	Conflicts: rescue.target
	Conflicts: shutdown.target
	Conflicts: rescue.service
	Before: systemd-update-utmp-runlevel.service
	After: openbsd-inetd.service
	After: rescue.service
	After: display-manager.service
	After: multi-user.target
	After: prayer.service
	After: rpcbind.service
	After: apf-firewall.service
	After: saslauthd.service
	After: openvpn.service
	After: exim4.service
	After: mumble-server.service
	After: spamassassin.service
	After: tvheadend.service
	After: fail2ban.service
	After: minidlna.service
	After: mediatomb.service
	After: nfs-kernel-server.service
	After: fetchmail.service
	After: bluetooth.service
	After: rescue.target
	After: nfs-common.service
	After: portmap.service
	After: ntp.service
	After: hostapd.service
	References: saslauthd.service
	References: rescue.target
	References: systemd-update-utmp-runlevel.service
	References: rescue.service
	References: portmap.service
	References: nfs-kernel-server.service
	References: fetchmail.service
	References: openbsd-inetd.service
	References: mediatomb.service
	References: hostapd.service
	References: exim4.service
	References: rpcbind.service
	References: display-manager.service
	References: bluetooth.service
	References: apf-firewall.service
	References: openvpn.service
	References: spamassassin.service
	References: ntp.service
	References: nfs-common.service
	References: minidlna.service
	References: tvheadend.service
	References: shutdown.target
	References: prayer.service
	References: mumble-server.service
	References: fail2ban.service
	References: multi-user.target
	ReferencedBy: bluetooth.service
	ReferencedBy: minidlna.service
	ReferencedBy: mumble-server.service
	ReferencedBy: rpcbind.service
	ReferencedBy: saslauthd.service
	ReferencedBy: tvheadend.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: portmap.service
	ReferencedBy: spamassassin.service
	ReferencedBy: hostapd.service
	ReferencedBy: nfs-common.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: fail2ban.service
	ReferencedBy: ntp.service
	ReferencedBy: exim4.service
	ReferencedBy: openvpn.service
	ReferencedBy: prayer.service
	ReferencedBy: fetchmail.service
	ReferencedBy: openbsd-inetd.service
	ReferencedBy: mediatomb.service
	ReferencedBy: apf-firewall.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit getty at tty1.service:
	Description: Getty on tty1
	Instance: tty1
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-getty.slice
	CGroup: /system.slice/system-getty.slice/getty at tty1.service
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty at tty1.service
	Invocation ID: e7407674a7d54133842a991f35d2674c
	Documentation: man:agetty(8)
	Documentation: man:systemd-getty-generator(8)
	Documentation: http://0pointer.de/blog/projects/serial-console.html
	Fragment Path: /lib/systemd/system/getty at .service
	ConditionPathExists: /dev/tty0 untested
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: system-getty.slice
	Requires: sysinit.target
	WantedBy: getty.target
	Conflicts: shutdown.target
	Conflicts: rescue.service
	Before: getty.target
	Before: shutdown.target
	Before: rescue.service
	After: basic.target
	After: rc-local.service
	After: system-getty.slice
	After: systemd-user-sessions.service
	After: sysinit.target
	After: systemd-journald.socket
	After: plymouth-quit-wait.service
	References: getty.target
	References: system-getty.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: rc-local.service
	References: basic.target
	References: systemd-user-sessions.service
	References: plymouth-quit-wait.service
	References: rescue.service
	References: shutdown.target
	ReferencedBy: getty.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: always
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1094
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: LANG=
	Environment: LANGUAGE=
	Environment: LC_CTYPE=
	Environment: LC_NUMERIC=
	Environment: LC_TIME=
	Environment: LC_COLLATE=
	Environment: LC_MONETARY=
	Environment: LC_MESSAGES=
	Environment: LC_PAPER=
	Environment: LC_NAME=
	Environment: LC_ADDRESS=
	Environment: LC_TELEPHONE=
	Environment: LC_MEASUREMENT=
	Environment: LC_IDENTIFICATION=
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	TTYPath: /dev/tty1
	TTYReset: yes
	TTYVHangup: yes
	TTYVTDisallocate: yes
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	UtmpIdentifier: tty1
	-> ExecStart:
		Command Line: /sbin/agetty --noclear tty1 $TERM
-> Unit systemd-tmpfiles-clean.timer:
	Description: Daily Cleanup of Temporary Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 10:39:40 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-clean.timer
	Invocation ID: 6b6c182d37e64fa1b0b258f07374a02e
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.timer
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Requires: sysinit.target
	WantedBy: timers.target
	Conflicts: shutdown.target
	Before: timers.target
	Before: systemd-tmpfiles-clean.service
	Before: shutdown.target
	After: sysinit.target
	Triggers: systemd-tmpfiles-clean.service
	References: sysinit.target
	References: timers.target
	References: systemd-tmpfiles-clean.service
	References: shutdown.target
	ReferencedBy: timers.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Timer State: waiting
	Result: success
	Unit: systemd-tmpfiles-clean.service
	Persistent: no
	WakeSystem: no
	Accuracy: 1min
	RemainAfterElapse: yes
	OnUnitActiveSec: 1d
	OnBootSec: 15min
-> Unit netfilter-persistent.service:
	Description: netfilter persistent configuration
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/netfilter-persistent.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: netfilter-persistent.service
	Invocation ID: e9c1c70773444f6090ec8381b923913d
	Fragment Path: /lib/systemd/system/netfilter-persistent.service
	Condition Timestamp: Tue 2017-01-31 09:50:10 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:10 GMT
	Assert Result: yes
	Requires: local-fs.target
	Requires: systemd-modules-load.service
	Requires: system.slice
	WantedBy: multi-user.target
	Before: network.target
	After: local-fs.target
	After: systemd-modules-load.service
	After: systemd-journald.socket
	After: system.slice
	References: network.target
	References: local-fs.target
	References: systemd-modules-load.service
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/netfilter-persistent start
	-> ExecStop:
		Command Line: /usr/sbin/netfilter-persistent stop
-> Unit dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	Invocation ID: cb9dd114f4a94aeab9bdf6efa6ee61c0
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart4.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart4.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart4.device
	Following Set Member: dev-sda4.device
	Job Timeout: 1min 30s
	Wants: usr.mount
	BoundBy: usr.mount
	Before: usr.mount
	ReferencedBy: usr.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4
-> Unit dev-ttyPZ0.device:
	Description: KeyLargo/Intrepid Mac I/O
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:41 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:41 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:41 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyPZ0.device
	Invocation ID: b73524a266574e9c8c1de6a8627132d6
	Following: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00013000:escc-0.00013020:ch\x2da-tty-ttyPZ0.device
	Following Set Member: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00013000:escc-0.00013020:ch\x2da-tty-ttyPZ0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:17.0/0.80000000:mac-io/0.00013000:escc/0.00013020:ch-a/tty/ttyPZ0
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040.device:
	Description: HTS421280H9AT00
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:43 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040.device
	Invocation ID: f0b8c9ef78b0454e8c6c398621283bbd
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-sda.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit sys-module-fuse.device:
	Description: /sys/module/fuse
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:40 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:40 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:40 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-module-fuse.device
	Invocation ID: dd7c39ef681b4abebae22b2548364694
	Job Timeout: 1min 30s
	Wants: sys-fs-fuse-connections.mount
	References: sys-fs-fuse-connections.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/module/fuse
-> Unit systemd-ask-password-wall.service:
	Description: Forward Password Requests to Wall
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-wall.service
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-wall.service
	Requires: sysinit.target
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: system.slice
	After: systemd-user-sessions.service
	After: sysinit.target
	After: systemd-journald.socket
	After: systemd-ask-password-wall.path
	TriggeredBy: systemd-ask-password-wall.path
	References: basic.target
	References: system.slice
	References: systemd-user-sessions.service
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: systemd-ask-password-wall.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/systemctl stop systemd-ask-password-console.path systemd-ask-password-console.service systemd-ask-password-plymouth.path systemd-ask-password-plymouth.service
	-> ExecStart:
		Command Line: /bin/systemd-tty-ask-password-agent --wall
-> Unit usr.mount:
	Description: /usr
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/usr.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: usr.mount
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/usr.mount
	Source Path: /etc/fstab
	Requires: -.mount
	Requires: system.slice
	BindsTo: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	RequiredBy: local-fs.target
	RequiredBy: console-setup.service
	WantedBy: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	Before: local-fs.target
	Before: console-setup.service
	After: -.mount
	After: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	After: system.slice
	References: -.mount
	References: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	References: local-fs.target
	References: system.slice
	ReferencedBy: local-fs.target
	ReferencedBy: console-setup.service
	RequiresMountsFor: / /dev/disk/by-uuid/44b282e9-05b9-4e8e-b33e-5806918a4f79
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /usr
	What: /dev/sda4
	File System Type: ext4
	Options: rw,relatime,data=ordered
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit nfs-kernel-server.service:
	Description: LSB: Kernel NFS server support
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:27 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:27 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:27 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/nfs-kernel-server.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: nfs-kernel-server.service
	Invocation ID: 9d38609859e141468a6967187e8c0058
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/nfs-kernel-server.service
	Source Path: /etc/init.d/nfs-kernel-server
	Condition Timestamp: Tue 2017-01-31 09:50:27 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:27 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: rpcbind.target
	After: time-sync.target
	After: nss-lookup.target
	After: nfs-common.service
	After: systemd-journald.socket
	After: remote-fs.target
	After: system.slice
	After: basic.target
	After: sysinit.target
	References: rpcbind.target
	References: graphical.target
	References: shutdown.target
	References: time-sync.target
	References: nss-lookup.target
	References: nfs-common.service
	References: systemd-journald.socket
	References: remote-fs.target
	References: system.slice
	References: multi-user.target
	References: basic.target
	References: sysinit.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/nfs-kernel-server start
	-> ExecReload:
		Command Line: /etc/init.d/nfs-kernel-server reload
	-> ExecStop:
		Command Line: /etc/init.d/nfs-kernel-server stop
-> Unit colord.service:
	Description: Manage, Install and Generate Color Profiles
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:23 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:21 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:23 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/colord.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: colord.service
	Invocation ID: 22412b48bd63447c9b62a366efed4ab4
	Fragment Path: /lib/systemd/system/colord.service
	Condition Timestamp: Tue 2017-01-31 09:50:21 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:21 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: tmp.mount
	Requires: sysinit.target
	Requires: var.mount
	Requires: dbus.socket
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: dbus.socket
	After: sysinit.target
	After: var.mount
	After: basic.target
	After: system.slice
	After: tmp.mount
	After: systemd-journald.socket
	After: -.mount
	References: dbus.socket
	References: sysinit.target
	References: var.mount
	References: basic.target
	References: system.slice
	References: tmp.mount
	References: shutdown.target
	References: systemd-journald.socket
	References: -.mount
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 887
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.ColorManager
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: colord
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/lib/colord/colord
-> Unit dev-ttyS1.device:
	Description: /dev/ttyS1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:42 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS1.device
	Invocation ID: a0a6b74a8cac4ba1b25f380b8239abfe
	Following: sys-devices-platform-serial8250-tty-ttyS1.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1
-> Unit systemd-timesyncd.service:
	Description: Network Time Synchronization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-timesyncd.service
	Documentation: man:systemd-timesyncd.service(8)
	Fragment Path: /lib/systemd/system/systemd-timesyncd.service
	DropIn Path: /lib/systemd/system/systemd-timesyncd.service.d/disable-with-time-daemon.conf
	ConditionFileIsExecutable: !/usr/sbin/VBoxService untested
	ConditionFileIsExecutable: !/usr/sbin/chronyd untested
	ConditionFileIsExecutable: !/usr/sbin/openntpd untested
	ConditionFileIsExecutable: !/usr/sbin/ntpd untested
	ConditionVirtualization: !container untested
	ConditionCapability: CAP_SYS_TIME untested
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: no
	Requires: -.mount
	Requires: tmp.mount
	Requires: var.mount
	Requires: system.slice
	Wants: time-sync.target
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: time-sync.target
	Before: sysinit.target
	Before: shutdown.target
	After: systemd-remount-fs.service
	After: system.slice
	After: systemd-tmpfiles-setup.service
	After: tmp.mount
	After: systemd-sysusers.service
	After: systemd-journald.socket
	After: var.mount
	After: -.mount
	References: systemd-remount-fs.service
	References: sysinit.target
	References: system.slice
	References: shutdown.target
	References: systemd-tmpfiles-setup.service
	References: tmp.mount
	References: systemd-sysusers.service
	References: time-sync.target
	References: systemd-journald.socket
	References: var.mount
	References: -.mount
	ReferencedBy: sysinit.target
	RequiresMountsFor: /var/lib/systemd/clock /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: main
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateDevices: yes
	ProtectKernelTunables: yes
	ProtectKernelModules: no
	ProtectControlGroups: yes
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: yes
	ProtectSystem: full
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_chown cap_dac_override cap_fowner cap_setgid cap_setuid cap_setpcap cap_sys_time
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-timesyncd
-> Unit ipmasq.service:
	Description: ipmasq.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: ipmasq.service
	Before: fail2ban.service
	ReferencedBy: fail2ban.service
-> Unit sys-devices-pci0001:10-0001:10:12.0-ssb0:0-net-wlan0.device:
	Description: BCM4306 802.11b/g Wireless LAN Controller (AirPort Extreme)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0001:10-0001:10:12.0-ssb0:0-net-wlan0.device
	Invocation ID: 6c394ee87f634aa5a8d80f6af13fa0c9
	Following Set Member: sys-subsystem-net-devices-wlan0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:12.0/ssb0:0/net/wlan0
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart5.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart5.device
	Invocation ID: 38f8446ea4ba48ccae44607dc41ef192
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-sda5.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart5.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart5.device
	Following Set Member: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5
-> Unit tor at default.service:
	Description: Anonymizing overlay network for TCP
	Instance: default
	Unit Load State: loaded
	Unit Active State: failed
	State Change Timestamp: Tue 2017-01-31 09:50:45 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:44 GMT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Tue 2017-01-31 09:50:45 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-tor.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: tor at default.service
	Invocation ID: 565b09cbae50450eabb4439a4b434e3c
	Fragment Path: /lib/systemd/system/tor at default.service
	Condition Timestamp: Tue 2017-01-31 09:50:45 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:45 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: system-tor.slice
	Requires: tmp.mount
	Requires: sysinit.target
	Requires: var.mount
	PartOf: tor.service
	WantedBy: tor.service
	Conflicts: shutdown.target
	Before: shutdown.target
	After: -.mount
	After: systemd-journald.socket
	After: var.mount
	After: sysinit.target
	After: basic.target
	After: network.target
	After: nss-lookup.target
	After: tmp.mount
	After: system-tor.slice
	ReloadPropagatedFrom: tor.service
	References: tor.service
	References: -.mount
	References: systemd-journald.socket
	References: var.mount
	References: basic.target
	References: sysinit.target
	References: network.target
	References: nss-lookup.target
	References: shutdown.target
	References: tmp.mount
	References: system-tor.slice
	ReferencedBy: tor.service
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: failed
	Result: exit-code
	Reload Result: success
	PermissionsStartOnly: yes
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: on-failure
	NotifyAccess: all
	NotifyState: unknown
	PIDFile: /var/run/tor/tor.pid
	KillMode: control-group
	KillSignal: SIGINT
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateDevices: yes
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: yes
	ProtectSystem: full
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 65536
	LimitNOFILESoft: 65536
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_dac_override cap_setgid cap_setuid cap_net_bind_service
	DynamicUser: no
	ReadWritePaths: -/proc -/var/lib/tor -/var/log/tor -/var/run
	ReadOnlyPaths: /
	AppArmorProfile: system_tor
	-> ExecStartPre:
		Command Line: /usr/bin/install -Z -m 02755 -o debian-tor -g debian-tor -d /var/run/tor
		Command Line: /usr/bin/tor --defaults-torrc /usr/share/tor/tor-service-defaults-torrc -f /etc/tor/torrc --RunAsDaemon 0 --verify-config
	-> ExecStart:
		Command Line: /usr/bin/tor --defaults-torrc /usr/share/tor/tor-service-defaults-torrc -f /etc/tor/torrc --RunAsDaemon 0
	-> ExecReload:
		Command Line: /bin/kill -HUP ${MAINPID}
-> Unit systemd-halt.service:
	Description: Halt
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-halt.service
	Documentation: man:systemd-halt.service(8)
	Fragment Path: /lib/systemd/system/systemd-halt.service
	Requires: system.slice
	Requires: umount.target
	Requires: shutdown.target
	Requires: final.target
	RequiredBy: halt.target
	Before: halt.target
	After: system.slice
	After: umount.target
	After: systemd-journald.socket
	After: shutdown.target
	After: final.target
	References: system.slice
	References: umount.target
	References: systemd-journald.socket
	References: shutdown.target
	References: final.target
	ReferencedBy: halt.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemctl --force halt
-> Unit dovecot.service:
	Description: Dovecot IMAP/POP3 email server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Wed 2017-02-01 06:52:13 GMT
	Inactive Exit Timestamp: Wed 2017-02-01 06:52:13 GMT
	Active Enter Timestamp: Wed 2017-02-01 06:52:13 GMT
	Active Exit Timestamp: Wed 2017-02-01 06:52:12 GMT
	Inactive Enter Timestamp: Wed 2017-02-01 06:52:13 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/dovecot.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: dovecot.service
	Invocation ID: 312cc0d1cf5c40ea89274b272f3c2979
	Documentation: man:dovecot(1)
	Documentation: http://wiki2.dovecot.org/
	Fragment Path: /lib/systemd/system/dovecot.service
	Condition Timestamp: Wed 2017-02-01 06:52:13 GMT
	Condition Result: yes
	Assert Timestamp: Wed 2017-02-01 06:52:13 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: tmp.mount
	Requires: sysinit.target
	Requires: var.mount
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: sysinit.target
	After: var.mount
	After: basic.target
	After: network.target
	After: system.slice
	After: tmp.mount
	After: systemd-journald.socket
	After: -.mount
	After: local-fs.target
	References: sysinit.target
	References: var.mount
	References: basic.target
	References: network.target
	References: system.slice
	References: tmp.mount
	References: shutdown.target
	References: systemd-journald.socket
	References: -.mount
	References: local-fs.target
	ReferencedBy: multi-user.target
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 23086
	Main PID Known: yes
	Main PID Alien: no
	PIDFile: /var/run/dovecot/master.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: yes
	PrivateTmp: yes
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/dovecot
	-> ExecReload:
		Command Line: /usr/bin/doveadm reload
	-> ExecStop:
		Command Line: /usr/bin/doveadm stop
-> Unit uuidd.socket:
	Description: UUID daemon activation socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:11 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: uuidd.socket
	Invocation ID: 59db38191a06440c974605cd75a0ea30
	Fragment Path: /lib/systemd/system/uuidd.socket
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	Requires: sysinit.target
	RequiredBy: uuidd.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: uuidd.service
	Before: sockets.target
	Before: shutdown.target
	After: -.mount
	After: -.slice
	After: sysinit.target
	Triggers: uuidd.service
	References: -.mount
	References: -.slice
	References: uuidd.service
	References: sysinit.target
	References: sockets.target
	References: shutdown.target
	ReferencedBy: uuidd.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/uuidd/request
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: uuidd.socket
	SELinuxContextFromNet: no
	ListenStream: /run/uuidd/request
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-hugepages.mount:
	Description: Huge Pages File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-hugepages.mount
	Documentation: https://www.kernel.org/doc/Documentation/vm/hugetlbpage.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/dev-hugepages.mount
	ConditionVirtualization: !private-users untested
	ConditionCapability: CAP_SYS_ADMIN untested
	ConditionPathExists: /sys/kernel/mm/hugepages untested
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: no
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: system.slice
	References: -.mount
	References: sysinit.target
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /dev
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: dead
	Result: success
	Where: /dev/hugepages
	What: hugetlbfs
	File System Type: hugetlbfs
	Options: n/a
	From /proc/self/mountinfo: no
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dm-event.service:
	Description: Device-mapper event daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dm-event.service
	Documentation: man:dmeventd(8)
	Fragment Path: /lib/systemd/system/dm-event.service
	Requires: dm-event.socket
	Requires: system.slice
	Before: local-fs.target
	After: dm-event.socket
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: dm-event.socket
	References: dm-event.socket
	References: local-fs.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: dm-event.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	PIDFile: /run/dmeventd.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: SD_ACTIVATION=1
	RuntimeDirectoryMode: 0755
	OOMScoreAdjust: -1000
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/dmeventd -f
-> Unit dev-sda1.device:
	Description: HTS421280H9AT00 Apple
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda1.device
	Invocation ID: 660f1e0fc8244450b898c152778f67e5
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit lvm2-activation-early.service:
	Description: Activation of LVM2 logical volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:49:53 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:51 GMT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Tue 2017-01-31 09:49:53 GMT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-activation-early.service
	Invocation ID: f52653e933bd43adb998a7f10c03d0a8
	Documentation: man:lvm(8)
	Documentation: man:vgchange(8)
	Fragment Path: /lib/systemd/system/lvm2-activation-early.service
	Condition Timestamp: Tue 2017-01-31 09:49:51 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:51 GMT
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udev-settle.service
	WantedBy: local-fs.target
	Before: lvm2-activation.service
	Before: local-fs.target
	Before: cryptsetup.target
	Before: shutdown.target
	After: systemd-udev-settle.service
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: systemd-udev-settle.service
	References: local-fs.target
	References: cryptsetup.target
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: lvm2-activation.service
	ReferencedBy: local-fs.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvm vgchange -aay --sysinit
-> Unit sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00013000:escc-0.00013000:ch\x2db-tty-ttyPZ1.device:
	Description: KeyLargo/Intrepid Mac I/O
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:41 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:41 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:41 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00013000:escc-0.00013000:ch\x2db-tty-ttyPZ1.device
	Invocation ID: 44f5100f088b4a2399720d2eeacad3da
	Following Set Member: dev-ttyPZ1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:17.0/0.80000000:mac-io/0.00013000:escc/0.00013000:ch-b/tty/ttyPZ1
-> Unit systemd-modules-load.service:
	Description: Load Kernel Modules
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-modules-load.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-modules-load.service
	Invocation ID: bd8ad00ac9974ae298acf3b7eaec17a4
	Documentation: man:systemd-modules-load.service(8)
	Documentation: man:modules-load.d(5)
	Fragment Path: /lib/systemd/system/systemd-modules-load.service
	ConditionKernelCommandLine: |rd.modules-load untested
	ConditionKernelCommandLine: |modules-load untested
	ConditionDirectoryNotEmpty: |/run/modules-load.d untested
	ConditionDirectoryNotEmpty: |/etc/modules-load.d untested
	ConditionDirectoryNotEmpty: |/usr/local/lib/modules-load.d untested
	ConditionDirectoryNotEmpty: |/usr/lib/modules-load.d untested
	ConditionDirectoryNotEmpty: |/lib/modules-load.d untested
	ConditionCapability: CAP_SYS_MODULE untested
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: system.slice
	RequiredBy: netfilter-persistent.service
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: netfilter-persistent.service
	Before: systemd-sysctl.service
	Before: sysinit.target
	Before: sys-fs-fuse-connections.mount
	Before: networking.service
	Before: sys-kernel-config.mount
	After: systemd-journald.socket
	After: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: system.slice
	ReferencedBy: netfilter-persistent.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: sysinit.target
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: networking.service
	ReferencedBy: sys-kernel-config.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-modules-load
-> Unit sys-fs-fuse-connections.mount:
	Description: FUSE Control File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:38 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:38 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:38 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/sys-fs-fuse-connections.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: sys-fs-fuse-connections.mount
	Invocation ID: 8df868aea142491e97126fb6da0136a2
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/fuse.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-fs-fuse-connections.mount
	ConditionCapability: CAP_SYS_ADMIN untested
	ConditionPathExists: /sys/fs/fuse/connections untested
	Condition Timestamp: Tue 2017-01-31 09:49:38 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:38 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	WantedBy: sys-module-fuse.device
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: systemd-modules-load.service
	After: system.slice
	References: -.mount
	References: sysinit.target
	References: systemd-modules-load.service
	References: system.slice
	ReferencedBy: sys-module-fuse.device
	ReferencedBy: sysinit.target
	RequiresMountsFor: /sys/fs/fuse
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /sys/fs/fuse/connections
	What: fusectl
	File System Type: fusectl
	Options: rw,relatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device:
	Description: HTS421280H9AT00
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:43 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Invocation ID: 3fd3799ffc8f418497c8a3fec4632cf7
	Following Set Member: dev-sda.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit arno-iptables-firewall.service:
	Description: arno-iptables-firewall.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: arno-iptables-firewall.service
	Before: fail2ban.service
	ReferencedBy: fail2ban.service
-> Unit plymouth-quit-wait.service:
	Description: plymouth-quit-wait.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-quit-wait.service
	Before: getty at tty1.service
	ReferencedBy: getty at tty1.service
-> Unit swap.target:
	Description: Swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: swap.target
	Invocation ID: dd71c2019ecf4296b3c6168464271783
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/swap.target
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	References: shutdown.target
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit media-dlna.mount:
	Description: /media/dlna
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/media-dlna.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: media-dlna.mount
	Invocation ID: 3660a46634214bf6ad5276f29656ad81
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/media-dlna.mount
	Source Path: /etc/fstab
	Condition Timestamp: Tue 2017-01-31 09:49:47 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:47 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	Requires: system.slice
	BindsTo: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	RequiredBy: local-fs.target
	WantedBy: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: system.slice
	After: -.mount
	After: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	After: local-fs-pre.target
	After: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	References: system.slice
	References: -.mount
	References: local-fs.target
	References: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	References: local-fs-pre.target
	References: umount.target
	References: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	ReferencedBy: local-fs.target
	RequiresMountsFor: /media /dev/disk/by-uuid/528b1c38-254f-494b-bee1-2f55f64907f2
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /media/dlna
	What: /dev/sdb1
	File System Type: btrfs
	Options: rw,relatime,space_cache,subvolid=5,subvol=/
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Invocation ID: 99f834698a1748cbb6b930f7e82c9f67
	Following Set Member: dev-sda10.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart10.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart10.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart10.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda10
-> Unit ldm.service:
	Description: ldm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: ldm.service
	After: openvpn.service
	ReferencedBy: openvpn.service
-> Unit nss-lookup.target:
	Description: Host and Network Name Lookups
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nss-lookup.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/nss-lookup.target
	Conflicts: shutdown.target
	Before: exim4.service
	Before: nfs-kernel-server.service
	Before: fetchmail.service
	Before: apache2.service
	Before: tor at default.service
	References: shutdown.target
	ReferencedBy: exim4.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: fetchmail.service
	ReferencedBy: apache2.service
	ReferencedBy: tor at default.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart8.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart8.device
	Invocation ID: 3355fcdaee004f1a970b5a345a688a5c
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Following Set Member: dev-sda8.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart8.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart8.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda8
-> Unit sysinit.target:
	Description: System Initialization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:11 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sysinit.target
	Invocation ID: 6e882d812c734dbe8b36bdf1ca9c5f09
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sysinit.target
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Wants: systemd-tmpfiles-setup.service
	Wants: systemd-machine-id-commit.service
	Wants: systemd-sysctl.service
	Wants: lvm2-lvmetad.socket
	Wants: proc-sys-fs-binfmt_misc.automount
	Wants: resolvconf.service
	Wants: systemd-binfmt.service
	Wants: systemd-udev-trigger.service
	Wants: swap.target
	Wants: systemd-udevd.service
	Wants: keyboard-setup.service
	Wants: dev-hugepages.mount
	Wants: systemd-modules-load.service
	Wants: sys-kernel-config.mount
	Wants: systemd-tmpfiles-setup-dev.service
	Wants: systemd-timesyncd.service
	Wants: systemd-ask-password-console.path
	Wants: sys-kernel-debug.mount
	Wants: sys-fs-fuse-connections.mount
	Wants: lvm2-monitor.service
	Wants: systemd-random-seed.service
	Wants: systemd-journal-flush.service
	Wants: systemd-update-utmp.service
	Wants: cryptsetup.target
	Wants: local-fs.target
	Wants: systemd-hwdb-update.service
	Wants: kmod-static-nodes.service
	Wants: dev-mqueue.mount
	Wants: systemd-journald.service
	RequiredBy: privoxy.service
	RequiredBy: atd.service
	RequiredBy: minidlna.service
	RequiredBy: rpcbind.service
	RequiredBy: getty at tty1.service
	RequiredBy: cups-browsed.service
	RequiredBy: tvheadend.service
	RequiredBy: cups.socket
	RequiredBy: dbus.service
	RequiredBy: getty-static.service
	RequiredBy: apt-daily.service
	RequiredBy: apf-firewall.service
	RequiredBy: cron.service
	RequiredBy: systemd-user-sessions.service
	RequiredBy: spamassassin.service
	RequiredBy: rsyslog.service
	RequiredBy: ntp.service
	RequiredBy: uuidd.service
	RequiredBy: avahi-daemon.service
	RequiredBy: openbsd-inetd.service
	RequiredBy: tor.service
	RequiredBy: saslauthd.service
	RequiredBy: mediatomb.service
	RequiredBy: tor at default.service
	RequiredBy: systemd-ask-password-wall.service
	RequiredBy: basic.target
	RequiredBy: dnsmasq.service
	RequiredBy: strongswan.service
	RequiredBy: portmap.service
	RequiredBy: systemd-tmpfiles-clean.timer
	RequiredBy: hostapd.service
	RequiredBy: rc-local.service
	RequiredBy: avahi-daemon.socket
	RequiredBy: ssh.service
	RequiredBy: mumble-server.service
	RequiredBy: cups.service
	RequiredBy: uuidd.socket
	RequiredBy: systemd-logind.service
	RequiredBy: lm-sensors.service
	RequiredBy: incron.service
	RequiredBy: dbus.socket
	RequiredBy: openvpn.service
	RequiredBy: nfs-kernel-server.service
	RequiredBy: fetchmail.service
	RequiredBy: dovecot.service
	RequiredBy: user at 1000.service
	RequiredBy: apache2.service
	RequiredBy: exim4.service
	RequiredBy: bluetooth.service
	RequiredBy: fail2ban.service
	RequiredBy: colord.service
	RequiredBy: fancontrol.service
	RequiredBy: nfs-common.service
	RequiredBy: cloudprintd.service
	RequiredBy: prayer.service
	RequiredBy: apt-daily.timer
	RequiredBy: rescue.target
	Conflicts: emergency.service
	Conflicts: emergency.target
	Conflicts: shutdown.target
	Before: bluetooth.service
	Before: openbsd-inetd.service
	Before: atd.service
	Before: dnsmasq.service
	Before: cups.socket
	Before: spamassassin.service
	Before: hostapd.service
	Before: mumble-server.service
	Before: minidlna.service
	Before: cloudprintd.service
	Before: privoxy.service
	Before: tvheadend.service
	Before: rescue.target
	Before: uuidd.socket
	Before: apache2.service
	Before: openvpn.service
	Before: basic.target
	Before: cron.service
	Before: systemd-logind.service
	Before: colord.service
	Before: incron.service
	Before: saslauthd.service
	Before: prayer.service
	Before: avahi-daemon.service
	Before: fail2ban.service
	Before: mediatomb.service
	Before: systemd-user-sessions.service
	Before: apf-firewall.service
	Before: exim4.service
	Before: avahi-daemon.socket
	Before: getty-static.service
	Before: tor at default.service
	Before: fancontrol.service
	Before: cups.service
	Before: systemd-tmpfiles-clean.timer
	Before: rpcbind.service
	Before: ssh.service
	Before: dovecot.service
	Before: nfs-common.service
	Before: rc-local.service
	Before: rsyslog.service
	Before: lm-sensors.service
	Before: ntp.service
	Before: fetchmail.service
	Before: dbus.socket
	Before: getty at tty1.service
	Before: nfs-kernel-server.service
	Before: uuidd.service
	Before: portmap.service
	Before: rescue.service
	Before: apt-daily.timer
	Before: dbus.service
	Before: tor.service
	Before: user at 1000.service
	Before: apt-daily.service
	Before: systemd-ask-password-wall.service
	Before: cups-browsed.service
	Before: strongswan.service
	After: systemd-tmpfiles-setup-dev.service
	After: systemd-sysctl.service
	After: systemd-update-utmp.service
	After: sys-kernel-debug.mount
	After: systemd-random-seed.service
	After: systemd-udev-trigger.service
	After: cryptsetup.target
	After: dev-mqueue.mount
	After: systemd-timesyncd.service
	After: systemd-binfmt.service
	After: kmod-static-nodes.service
	After: systemd-hwdb-update.service
	After: systemd-udevd.service
	After: sys-kernel-config.mount
	After: emergency.service
	After: sys-fs-fuse-connections.mount
	After: emergency.target
	After: systemd-modules-load.service
	After: local-fs.target
	After: dev-hugepages.mount
	After: swap.target
	After: systemd-tmpfiles-setup.service
	After: proc-sys-fs-binfmt_misc.automount
	After: systemd-machine-id-commit.service
	After: systemd-udev-settle.service
	After: systemd-journald.service
	References: systemd-journal-flush.service
	References: proc-sys-fs-binfmt_misc.automount
	References: systemd-udevd.service
	References: systemd-binfmt.service
	References: dev-mqueue.mount
	References: systemd-journald.service
	References: systemd-udev-trigger.service
	References: resolvconf.service
	References: systemd-machine-id-commit.service
	References: lvm2-monitor.service
	References: sys-fs-fuse-connections.mount
	References: systemd-timesyncd.service
	References: sys-kernel-config.mount
	References: local-fs.target
	References: systemd-ask-password-console.path
	References: keyboard-setup.service
	References: systemd-sysctl.service
	References: sys-kernel-debug.mount
	References: kmod-static-nodes.service
	References: cryptsetup.target
	References: shutdown.target
	References: emergency.service
	References: lvm2-lvmetad.socket
	References: systemd-random-seed.service
	References: swap.target
	References: systemd-update-utmp.service
	References: systemd-modules-load.service
	References: systemd-tmpfiles-setup-dev.service
	References: systemd-hwdb-update.service
	References: emergency.target
	References: systemd-tmpfiles-setup.service
	References: dev-hugepages.mount
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: colord.service
	ReferencedBy: cups.socket
	ReferencedBy: avahi-daemon.service
	ReferencedBy: uuidd.socket
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	ReferencedBy: apt-daily.timer
	ReferencedBy: hostapd.service
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: dovecot.service
	ReferencedBy: user at 1000.service
	ReferencedBy: mediatomb.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: apf-firewall.service
	ReferencedBy: incron.service
	ReferencedBy: rescue.service
	ReferencedBy: fail2ban.service
	ReferencedBy: basic.target
	ReferencedBy: tor.service
	ReferencedBy: ssh.service
	ReferencedBy: spamassassin.service
	ReferencedBy: fancontrol.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: tvheadend.service
	ReferencedBy: tor at default.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: nfs-common.service
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: dnsmasq.service
	ReferencedBy: cloudprintd.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: atd.service
	ReferencedBy: privoxy.service
	ReferencedBy: strongswan.service
	ReferencedBy: dbus.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: rsyslog.service
	ReferencedBy: openbsd-inetd.service
	ReferencedBy: lm-sensors.service
	ReferencedBy: uuidd.service
	ReferencedBy: exim4.service
	ReferencedBy: apache2.service
	ReferencedBy: fetchmail.service
	ReferencedBy: apt-daily.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: mumble-server.service
	ReferencedBy: cups-browsed.service
	ReferencedBy: dbus.socket
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: rpcbind.service
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: systemd-journald.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: bluetooth.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: openvpn.service
	ReferencedBy: minidlna.service
	ReferencedBy: rc-local.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: rescue.target
	ReferencedBy: getty-static.service
	ReferencedBy: ntp.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: prayer.service
	ReferencedBy: cups.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: cron.service
	ReferencedBy: saslauthd.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: portmap.service
	ReferencedBy: systemd-hwdb-update.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit xdm.service:
	Description: xdm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: xdm.service
	After: openvpn.service
	ReferencedBy: openvpn.service
-> Unit systemd-sysctl.service:
	Description: Apply Kernel Variables
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:38 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:38 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:38 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-sysctl.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-sysctl.service
	Invocation ID: cef7a9f360794a798caad94b571e1b3e
	Documentation: man:systemd-sysctl.service(8)
	Documentation: man:sysctl.d(5)
	Fragment Path: /lib/systemd/system/systemd-sysctl.service
	ConditionPathIsReadWrite: /proc/sys/net/ untested
	Condition Timestamp: Tue 2017-01-31 09:49:38 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:38 GMT
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: ifup at eth0.service
	Before: sysinit.target
	Before: networking.service
	Before: shutdown.target
	After: systemd-modules-load.service
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: sysinit.target
	References: systemd-modules-load.service
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: ifup at eth0.service
	ReferencedBy: sysinit.target
	ReferencedBy: networking.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-sysctl
-> Unit bluetooth.service:
	Description: LSB: Start bluetooth daemons
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:15 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/bluetooth.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: bluetooth.service
	Invocation ID: 111f6c49bf7a49649ba9d6ed712cd66c
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/bluetooth.service
	Source Path: /etc/init.d/bluetooth
	Condition Timestamp: Tue 2017-01-31 09:50:15 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:15 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: sysinit.target
	After: dbus.service
	After: systemd-journald.socket
	After: basic.target
	References: remote-fs.target
	References: system.slice
	References: sysinit.target
	References: basic.target
	References: systemd-journald.socket
	References: dbus.service
	References: multi-user.target
	References: graphical.target
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/bluetooth start
	-> ExecStop:
		Command Line: /etc/init.d/bluetooth stop
-> Unit network-online.target:
	Description: Network is Online
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network-online.target
	Invocation ID: 7d7fdeea241e4636802458e83ccd53c0
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network-online.target
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Wants: networking.service
	WantedBy: ntp.service
	WantedBy: rpcbind.service
	WantedBy: apf-firewall.service
	WantedBy: exim4.service
	WantedBy: minidlna.service
	WantedBy: portmap.service
	WantedBy: spamassassin.service
	WantedBy: mediatomb.service
	WantedBy: fetchmail.service
	WantedBy: hostapd.service
	WantedBy: fail2ban.service
	WantedBy: mumble-server.service
	WantedBy: openvpn.service
	Conflicts: shutdown.target
	Before: ntp.service
	Before: rpcbind.service
	Before: apf-firewall.service
	Before: rc-local.service
	Before: exim4.service
	Before: minidlna.service
	Before: portmap.service
	Before: spamassassin.service
	Before: mediatomb.service
	Before: fetchmail.service
	Before: hostapd.service
	Before: fail2ban.service
	Before: mumble-server.service
	Before: openvpn.service
	After: network.target
	After: ifup at eth0.service
	After: networking.service
	References: network.target
	References: networking.service
	References: shutdown.target
	ReferencedBy: ntp.service
	ReferencedBy: rpcbind.service
	ReferencedBy: ifup at eth0.service
	ReferencedBy: apf-firewall.service
	ReferencedBy: rc-local.service
	ReferencedBy: exim4.service
	ReferencedBy: minidlna.service
	ReferencedBy: portmap.service
	ReferencedBy: mediatomb.service
	ReferencedBy: spamassassin.service
	ReferencedBy: fetchmail.service
	ReferencedBy: hostapd.service
	ReferencedBy: fail2ban.service
	ReferencedBy: mumble-server.service
	ReferencedBy: openvpn.service
	ReferencedBy: networking.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-ttyS0.device:
	Description: /dev/ttyS0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:42 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS0.device
	Invocation ID: 7676ad80474e4422af3dc86501ef5b52
	Following: sys-devices-platform-serial8250-tty-ttyS0.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS0
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart5.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart5.device
	Invocation ID: 04d54118c2624652bbdd735380dc8d01
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-sda5.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart5.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart5.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5
-> Unit user at 1000.service:
	Description: User Manager for UID 1000
	Instance: 1000
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 09:51:56 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 09:51:55 GMT
	Active Enter Timestamp: Thu 2017-02-02 09:51:56 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: user-1000.slice
	CGroup: /user.slice/user-1000.slice/user at 1000.service
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: user at 1000.service
	Invocation ID: 7b0a453352624c448d642174cba3709d
	Fragment Path: /lib/systemd/system/user at .service
	Condition Timestamp: Thu 2017-02-02 09:51:55 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 09:51:55 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: user-1000.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: basic.target
	After: systemd-user-sessions.service
	After: sysinit.target
	After: user-1000.slice
	After: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	References: systemd-user-sessions.service
	References: sysinit.target
	References: user-1000.slice
	References: systemd-journald.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	Main PID: 4654
	Main PID Known: yes
	Main PID Alien: no
	KillMode: mixed
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	User: 1000
	DynamicUser: no
	PAMName: systemd-user
	-> ExecStart:
		Command Line: /lib/systemd/systemd --user
	Status Text: Startup finished in 169ms.
-> Unit cups.service:
	Description: CUPS Scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 06:27:39 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 06:27:39 GMT
	Active Enter Timestamp: Thu 2017-02-02 06:27:39 GMT
	Active Exit Timestamp: Thu 2017-02-02 06:27:39 GMT
	Inactive Enter Timestamp: Thu 2017-02-02 06:27:39 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/cups.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: cups.service
	Invocation ID: 7a483dc9265e4d5f974163d6038f1e11
	Documentation: man:cupsd(8)
	Fragment Path: /lib/systemd/system/cups.service
	Condition Timestamp: Thu 2017-02-02 06:27:39 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 06:27:39 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: cups-browsed.service
	ConsistsOf: cups.socket
	Conflicts: shutdown.target
	Before: cups-browsed.service
	Before: cloudprintd.service
	Before: shutdown.target
	After: system.slice
	After: cups.socket
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	TriggeredBy: cups.socket
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: cups-browsed.service
	ReferencedBy: cloudprintd.service
	ReferencedBy: cups.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 18384
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/cupsd -l
-> Unit systemd-fsckd.service:
	Description: File System Check Daemon to report status
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:40 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Exit Timestamp: Tue 2017-01-31 09:50:40 GMT
	Inactive Enter Timestamp: Tue 2017-01-31 09:50:40 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsckd.service
	Invocation ID: d5ebb807f4ab4ee1a35d0de9ba59c170
	Documentation: man:systemd-fsckd.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsckd.service
	Condition Timestamp: Tue 2017-01-31 09:49:47 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:47 GMT
	Assert Result: yes
	Requires: system.slice
	Requires: systemd-fsckd.socket
	Before: shutdown.target
	After: system.slice
	After: systemd-journald.socket
	After: systemd-fsckd.socket
	TriggeredBy: systemd-fsckd.socket
	References: system.slice
	References: systemd-journald.socket
	References: shutdown.target
	References: systemd-fsckd.socket
	ReferencedBy: systemd-fsckd.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal+console
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsckd
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1.device:
	Description: HTS421280H9AT00
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:43 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1.device
	Invocation ID: 672daa9f6e8745399c7b5007a893456a
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-sda.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit paths.target:
	Description: Paths
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: paths.target
	Invocation ID: cc415c2f7e124a40ba4ee861a29f2ab8
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/paths.target
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: systemd-ask-password-console.path
	After: systemd-ask-password-wall.path
	References: shutdown.target
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: basic.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit systemd-vconsole-setup.service:
	Description: systemd-vconsole-setup.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-vconsole-setup.service
	Before: systemd-ask-password-console.service
	ReferencedBy: systemd-ask-password-console.service
-> Unit systemd-tmpfiles-clean.service:
	Description: Cleanup of Temporary Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Thu 2017-02-02 10:11:58 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 10:11:58 GMT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Thu 2017-02-02 10:11:58 GMT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-clean.service
	Invocation ID: 47a9960ec52d48c6830fd4f2dca43198
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.service
	Condition Timestamp: Thu 2017-02-02 10:11:58 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 10:11:58 GMT
	Assert Result: yes
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: time-sync.target
	After: local-fs.target
	After: systemd-tmpfiles-clean.timer
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: systemd-tmpfiles-clean.timer
	References: time-sync.target
	References: local-fs.target
	References: systemd-journald.socket
	References: shutdown.target
	References: system.slice
	ReferencedBy: systemd-tmpfiles-clean.timer
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	IOSchedulingClass: idle
	IOPriority: 0
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --clean
-> Unit nss-user-lookup.target:
	Description: User and Group Name Lookups
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nss-user-lookup.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/nss-user-lookup.target
	Conflicts: shutdown.target
	Before: systemd-logind.service
	Before: systemd-user-sessions.service
	References: shutdown.target
	ReferencedBy: systemd-logind.service
	ReferencedBy: systemd-user-sessions.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart10.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart10.device
	Invocation ID: 2b90a0ca90324aa4bbe962d34e0d989d
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Following Set Member: dev-sda10.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart10.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart10.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda10
-> Unit systemd-remount-fs.service:
	Description: Remount Root and Kernel File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-remount-fs.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-remount-fs.service
	Invocation ID: 73bb2eac57f3413b8d1734fdb310a35d
	Documentation: man:systemd-remount-fs.service(8)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/systemd-remount-fs.service
	ConditionPathExists: /etc/fstab untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: system.slice
	Wants: local-fs-pre.target
	WantedBy: local-fs.target
	Conflicts: shutdown.target
	Before: local-fs.target
	Before: systemd-hwdb-update.service
	Before: systemd-update-utmp.service
	Before: systemd-timesyncd.service
	Before: local-fs-pre.target
	Before: shutdown.target
	Before: systemd-rfkill.service
	Before: systemd-random-seed.service
	Before: systemd-journal-flush.service
	Before: systemd-quotacheck.service
	After: systemd-fsck-root.service
	After: systemd-journald.socket
	After: system.slice
	References: systemd-fsck-root.service
	References: local-fs.target
	References: local-fs-pre.target
	References: systemd-journald.socket
	References: shutdown.target
	References: system.slice
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-quotacheck.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-remount-fs
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart6.device:
	Description: HTS421280H9AT00 swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:49 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart6.device
	Invocation ID: 4de90f1f0c8a4a3d9f369ce8a903d64d
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart6.device
	Following Set Member: dev-sda6.device
	Following Set Member: dev-disk-by\x2duuid-da122d90\x2d282e\x2d4691\x2d8c53\x2d64304419f0c4.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart6.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dlabel-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda6
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart7.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart7.device
	Invocation ID: 55a5c084c63b49129174d6d90eb28ed7
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart7.device
	Following Set Member: dev-sda7.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart7.device
	Following Set Member: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda7
-> Unit remote-fs-pre.target:
	Description: Remote File Systems (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: remote-fs-pre.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/remote-fs-pre.target
	Conflicts: shutdown.target
	Before: remote-fs.target
	References: shutdown.target
	ReferencedBy: remote-fs.target
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit dev-sdb1.device:
	Description: M3_Portable 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sdb1.device
	Invocation ID: 70789fb8037247fb972529a81d444b38
	Following: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Following Set Member: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-515b2f14\x2d01.device
	Following Set Member: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0\x2dpart1.device
	Following Set Member: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb/sdb1
-> Unit lvm2-lvmetad.service:
	Description: LVM2 metadata daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-lvmetad.service
	Documentation: man:lvmetad(8)
	Fragment Path: /lib/systemd/system/lvm2-lvmetad.service
	Requires: system.slice
	Requires: lvm2-lvmetad.socket
	Conflicts: shutdown.target
	Before: lvm2-monitor.service
	After: system.slice
	After: systemd-journald.socket
	After: lvm2-lvmetad.socket
	TriggeredBy: lvm2-lvmetad.socket
	References: system.slice
	References: systemd-journald.socket
	References: shutdown.target
	References: lvm2-lvmetad.socket
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: lvm2-lvmetad.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: on-abort
	NotifyAccess: none
	NotifyState: unknown
	PIDFile: /run/lvmetad.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: yes
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: SD_ACTIVATION=1
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvmetad -f
-> Unit dev-sda2.device:
	Description: HTS421280H9AT00 bootstrap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda2.device
	Invocation ID: 9612f53cd4b94a8e930bf02444473f93
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2dlabel-bootstrap.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart2.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart2.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00013000:escc-0.00013020:ch\x2da-tty-ttyPZ0.device:
	Description: KeyLargo/Intrepid Mac I/O
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:41 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:41 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:41 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00013000:escc-0.00013020:ch\x2da-tty-ttyPZ0.device
	Invocation ID: efc2b3b436a7470aaf1624b2f152dac3
	Following Set Member: dev-ttyPZ0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:17.0/0.80000000:mac-io/0.00013000:escc/0.00013020:ch-a/tty/ttyPZ0
-> Unit systemd-udev-trigger.service:
	Description: udev Coldplug all Devices
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:38 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:38 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-udev-trigger.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-udev-trigger.service
	Invocation ID: e8ee68d54be34a37b9fa04a95750d8cc
	Documentation: man:udev(7)
	Documentation: man:systemd-udevd.service(8)
	Fragment Path: /lib/systemd/system/systemd-udev-trigger.service
	ConditionPathIsReadWrite: /sys untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udevd.service
	WantedBy: sysinit.target
	Before: systemd-udev-settle.service
	Before: sysinit.target
	After: system.slice
	After: systemd-udevd-kernel.socket
	After: systemd-hwdb-update.service
	After: systemd-journald.socket
	After: systemd-udevd-control.socket
	References: system.slice
	References: systemd-udevd-kernel.socket
	References: systemd-hwdb-update.service
	References: sysinit.target
	References: systemd-journald.socket
	References: systemd-udevd.service
	References: systemd-udevd-control.socket
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/udevadm trigger --type=subsystems --action=add
		Command Line: /bin/udevadm trigger --type=devices --action=add
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Invocation ID: 65906b28d6d742bfb66c19c5c3aa1fe4
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart3.device
	Following Set Member: dev-disk-by\x2duuid-a24295bb\x2d1ecb\x2d4464\x2d957d\x2d6da19d29214e.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit hostapd.service:
	Description: LSB: Advanced IEEE 802.11 management daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/hostapd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: hostapd.service
	Invocation ID: c3fa9f086cda4ec58b84555213aa2e6b
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/hostapd.service
	Source Path: /etc/init.d/hostapd
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: graphical.target
	References: multi-user.target
	References: network-online.target
	References: systemd-journald.socket
	References: shutdown.target
	References: remote-fs.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/hostapd start
	-> ExecReload:
		Command Line: /etc/init.d/hostapd reload
	-> ExecStop:
		Command Line: /etc/init.d/hostapd stop
-> Unit openvpn.service:
	Description: LSB: Openvpn VPN service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/openvpn.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: openvpn.service
	Invocation ID: 0a313fb67dba47db92cf91c71d781e93
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/openvpn.service
	Source Path: /etc/init.d/openvpn
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: sdm.service
	Before: gdm.service
	Before: nodm.service
	Before: kdm.service
	Before: xdm.service
	Before: multi-user.target
	Before: wdm.service
	Before: ldm.service
	Before: graphical.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: network-manager.service
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: remote-fs.target
	References: system.slice
	References: sysinit.target
	References: sdm.service
	References: gdm.service
	References: nodm.service
	References: systemd-journald.socket
	References: basic.target
	References: kdm.service
	References: xdm.service
	References: network-online.target
	References: network-manager.service
	References: multi-user.target
	References: wdm.service
	References: ldm.service
	References: graphical.target
	References: shutdown.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/openvpn start
	-> ExecReload:
		Command Line: /etc/init.d/openvpn reload
	-> ExecStop:
		Command Line: /etc/init.d/openvpn stop
-> Unit systemd-journald.socket:
	Description: Journal Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: failed
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald.socket
	Invocation ID: c07836ce328942b2b3f23ac0d81ed2ba
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald.socket
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: systemd-journald.service
	WantedBy: systemd-journald.service
	WantedBy: sockets.target
	Before: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	Before: rc-local.service
	Before: systemd-tmpfiles-setup-dev.service
	Before: avahi-daemon.service
	Before: systemd-sysctl.service
	Before: systemd-udev-trigger.service
	Before: bluetooth.service
	Before: colord.service
	Before: cloudprintd.service
	Before: tor at default.service
	Before: ifup at eth0.service
	Before: lvm2-monitor.service
	Before: apt-daily.service
	Before: privoxy.service
	Before: systemd-tmpfiles-setup.service
	Before: systemd-remount-fs.service
	Before: systemd-update-utmp-runlevel.service
	Before: systemd-update-utmp.service
	Before: dbus.service
	Before: apf-firewall.service
	Before: tor.service
	Before: kmod-static-nodes.service
	Before: lvm2-lvmetad.service
	Before: fancontrol.service
	Before: openbsd-inetd.service
	Before: nfs-kernel-server.service
	Before: incron.service
	Before: systemd-halt.service
	Before: systemd-fsck-root.service
	Before: unattended-upgrades.service
	Before: systemd-modules-load.service
	Before: systemd-fsckd.service
	Before: prayer.service
	Before: lm-sensors.service
	Before: dnsmasq.service
	Before: sockets.target
	Before: tvheadend.service
	Before: lvm2-activation.service
	Before: systemd-random-seed.service
	Before: strongswan.service
	Before: nfs-common.service
	Before: systemd-rfkill.service
	Before: user at 1000.service
	Before: dm-event.service
	Before: exim4.service
	Before: systemd-journald.service
	Before: systemd-ask-password-wall.service
	Before: systemd-hwdb-update.service
	Before: systemd-udevd.service
	Before: dovecot.service
	Before: networking.service
	Before: systemd-binfmt.service
	Before: hostapd.service
	Before: systemd-udev-settle.service
	Before: systemd-reboot.service
	Before: lvm2-activation-early.service
	Before: cups-browsed.service
	Before: portmap.service
	Before: systemd-logind.service
	Before: mumble-server.service
	Before: resolvconf.service
	Before: getty-static.service
	Before: systemd-initctl.service
	Before: ssh.service
	Before: cron.service
	Before: fail2ban.service
	Before: rpcbind.service
	Before: mediatomb.service
	Before: systemd-timesyncd.service
	Before: console-setup.service
	Before: keyboard-setup.service
	Before: atd.service
	Before: openvpn.service
	Before: netfilter-persistent.service
	Before: fetchmail.service
	Before: apache2.service
	Before: uuidd.service
	Before: saslauthd.service
	Before: cups.service
	Before: systemd-quotacheck.service
	Before: systemd-user-sessions.service
	Before: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	Before: spamassassin.service
	Before: systemd-machine-id-commit.service
	Before: systemd-tmpfiles-clean.service
	Before: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Before: systemd-ask-password-console.service
	Before: systemd-journal-flush.service
	Before: ntp.service
	Before: getty at tty1.service
	Before: minidlna.service
	After: -.mount
	After: -.slice
	Triggers: systemd-journald.service
	References: systemd-journald.service
	References: -.mount
	References: -.slice
	References: sockets.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: nfs-common.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: systemd-halt.service
	ReferencedBy: ntp.service
	ReferencedBy: spamassassin.service
	ReferencedBy: ssh.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: cups.service
	ReferencedBy: systemd-journald.service
	ReferencedBy: mumble-server.service
	ReferencedBy: tvheadend.service
	ReferencedBy: uuidd.service
	ReferencedBy: lm-sensors.service
	ReferencedBy: minidlna.service
	ReferencedBy: exim4.service
	ReferencedBy: tor.service
	ReferencedBy: fancontrol.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: apache2.service
	ReferencedBy: colord.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: cups-browsed.service
	ReferencedBy: hostapd.service
	ReferencedBy: bluetooth.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: apf-firewall.service
	ReferencedBy: ifup at eth0.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	ReferencedBy: privoxy.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: systemd-reboot.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: networking.service
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: resolvconf.service
	ReferencedBy: console-setup.service
	ReferencedBy: openbsd-inetd.service
	ReferencedBy: sockets.target
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: user at 1000.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: dnsmasq.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: systemd-quotacheck.service
	ReferencedBy: rpcbind.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: incron.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: cron.service
	ReferencedBy: strongswan.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: fetchmail.service
	ReferencedBy: getty-static.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: saslauthd.service
	ReferencedBy: mediatomb.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	ReferencedBy: rc-local.service
	ReferencedBy: systemd-initctl.service
	ReferencedBy: fail2ban.service
	ReferencedBy: openvpn.service
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: atd.service
	ReferencedBy: dm-event.service
	ReferencedBy: cloudprintd.service
	ReferencedBy: prayer.service
	ReferencedBy: portmap.service
	ReferencedBy: netfilter-persistent.service
	ReferencedBy: dovecot.service
	ReferencedBy: dbus.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: apt-daily.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: tor at default.service
	RequiresMountsFor: /run/systemd/journal/stdout /run/systemd/journal/socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Socket State: failed
	Result: service-start-limit-hit
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-journald.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	ListenStream: /run/systemd/journal/stdout
	ListenDatagram: /run/systemd/journal/socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit openbsd-inetd.service:
	Description: LSB: Start or stop the inetd daemon.
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/openbsd-inetd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: openbsd-inetd.service
	Invocation ID: 0df3e396e01040fa936a9b67fe537532
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/openbsd-inetd.service
	Source Path: /etc/init.d/openbsd-inetd
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: graphical.target
	References: multi-user.target
	References: shutdown.target
	References: systemd-journald.socket
	References: remote-fs.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/openbsd-inetd start
	-> ExecReload:
		Command Line: /etc/init.d/openbsd-inetd reload
	-> ExecStop:
		Command Line: /etc/init.d/openbsd-inetd stop
-> Unit rescue.service:
	Description: Rescue Shell
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: rescue.service
	Documentation: man:sulogin(8)
	Fragment Path: /lib/systemd/system/rescue.service
	Requires: -.mount
	Requires: system.slice
	RequiredBy: rescue.target
	Conflicts: shutdown.target
	ConflictedBy: emergency.service
	ConflictedBy: getty at tty1.service
	ConflictedBy: graphical.target
	ConflictedBy: multi-user.target
	Before: graphical.target
	Before: rescue.target
	Before: multi-user.target
	Before: shutdown.target
	After: -.mount
	After: getty at tty1.service
	After: plymouth-start.service
	After: sysinit.target
	After: system.slice
	References: -.mount
	References: plymouth-start.service
	References: sysinit.target
	References: shutdown.target
	References: system.slice
	ReferencedBy: emergency.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: graphical.target
	ReferencedBy: rescue.target
	ReferencedBy: multi-user.target
	RequiresMountsFor: /root
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: idle
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  yes
	UMask: 0022
	WorkingDirectory: /root
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: HOME=/root
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: tty-force
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/plymouth --wait quit
		Command Line: /bin/echo -e 'You are in rescue mode. After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\nboot into default mode.'
	-> ExecStart:
		Command Line: /bin/sh -c '/sbin/sulogin; /bin/systemctl --job-mode=fail --no-block default'
-> Unit mysql.service:
	Description: mysql.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: mysql.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart10.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart10.device
	Invocation ID: 03e27e62a9b9422c9802c15fb36d9338
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Following Set Member: dev-sda10.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart10.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart10.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda10
-> Unit system.slice:
	Description: System Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: -.slice
	CGroup: /system.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x60
	Name: system.slice
	Invocation ID: b5aad606260543e19f63e48cbefee437
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/system.slice
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.slice
	RequiredBy: nfs-common.service
	RequiredBy: cloudprintd.service
	RequiredBy: sys-fs-fuse-connections.mount
	RequiredBy: dbus.service
	RequiredBy: systemd-remount-fs.service
	RequiredBy: media-dlna.mount
	RequiredBy: systemd-update-utmp.service
	RequiredBy: kmod-static-nodes.service
	RequiredBy: hostapd.service
	RequiredBy: systemd-journald.service
	RequiredBy: systemd-tmpfiles-setup.service
	RequiredBy: ssh.service
	RequiredBy: prayer.service
	RequiredBy: keyboard-setup.service
	RequiredBy: strongswan.service
	RequiredBy: systemd-quotacheck.service
	RequiredBy: portmap.service
	RequiredBy: ntp.service
	RequiredBy: colord.service
	RequiredBy: fail2ban.service
	RequiredBy: system-systemd\x2dfsck.slice
	RequiredBy: rsyslog.service
	RequiredBy: systemd-halt.service
	RequiredBy: netfilter-persistent.service
	RequiredBy: systemd-tmpfiles-setup-dev.service
	RequiredBy: lvm2-activation-early.service
	RequiredBy: spamassassin.service
	RequiredBy: home.mount
	RequiredBy: console-setup.service
	RequiredBy: systemd-logind.service
	RequiredBy: systemd-fsckd.service
	RequiredBy: tvheadend.service
	RequiredBy: systemd-ask-password-wall.service
	RequiredBy: apf-firewall.service
	RequiredBy: var.mount
	RequiredBy: dovecot.service
	RequiredBy: systemd-binfmt.service
	RequiredBy: privoxy.service
	RequiredBy: cron.service
	RequiredBy: bluetooth.service
	RequiredBy: mediatomb.service
	RequiredBy: mumble-server.service
	RequiredBy: systemd-hwdb-update.service
	RequiredBy: atd.service
	RequiredBy: systemd-ask-password-console.service
	RequiredBy: run-user-1000.mount
	RequiredBy: rc-local.service
	RequiredBy: systemd-udev-trigger.service
	RequiredBy: avahi-daemon.service
	RequiredBy: tmp.mount
	RequiredBy: getty-static.service
	RequiredBy: systemd-rfkill.service
	RequiredBy: systemd-tmpfiles-clean.service
	RequiredBy: saslauthd.service
	RequiredBy: exim4.service
	RequiredBy: systemd-sysctl.service
	RequiredBy: rescue.service
	RequiredBy: tor.service
	RequiredBy: resolvconf.service
	RequiredBy: system-getty.slice
	RequiredBy: apache2.service
	RequiredBy: lvm2-monitor.service
	RequiredBy: systemd-modules-load.service
	RequiredBy: fetchmail.service
	RequiredBy: systemd-initctl.service
	RequiredBy: dm-event.service
	RequiredBy: openvpn.service
	RequiredBy: systemd-user-sessions.service
	RequiredBy: dnsmasq.service
	RequiredBy: systemd-udevd.service
	RequiredBy: proc-sys-fs-binfmt_misc.mount
	RequiredBy: apt-daily.service
	RequiredBy: dev-mqueue.mount
	RequiredBy: incron.service
	RequiredBy: emergency.service
	RequiredBy: fancontrol.service
	RequiredBy: lvm2-lvmetad.service
	RequiredBy: systemd-fsck-root.service
	RequiredBy: usr.mount
	RequiredBy: ifup at eth0.service
	RequiredBy: systemd-timesyncd.service
	RequiredBy: systemd-update-utmp-runlevel.service
	RequiredBy: uuidd.service
	RequiredBy: system-tor.slice
	RequiredBy: systemd-reboot.service
	RequiredBy: systemd-machine-id-commit.service
	RequiredBy: nfs-kernel-server.service
	RequiredBy: lm-sensors.service
	RequiredBy: dev-hugepages.mount
	RequiredBy: openbsd-inetd.service
	RequiredBy: systemd-journal-flush.service
	RequiredBy: sys-kernel-debug.mount
	RequiredBy: cups-browsed.service
	RequiredBy: sys-kernel-config.mount
	RequiredBy: systemd-udev-settle.service
	RequiredBy: -.mount
	RequiredBy: minidlna.service
	RequiredBy: unattended-upgrades.service
	RequiredBy: lvm2-activation.service
	RequiredBy: rpcbind.service
	RequiredBy: systemd-random-seed.service
	RequiredBy: cups.service
	RequiredBy: networking.service
	WantedBy: slices.target
	Before: avahi-daemon.service
	Before: system-getty.slice
	Before: atd.service
	Before: systemd-ask-password-wall.service
	Before: ssh.service
	Before: fancontrol.service
	Before: var.mount
	Before: systemd-udev-trigger.service
	Before: systemd-quotacheck.service
	Before: getty-static.service
	Before: netfilter-persistent.service
	Before: privoxy.service
	Before: systemd-tmpfiles-clean.service
	Before: systemd-rfkill.service
	Before: dm-event.service
	Before: systemd-modules-load.service
	Before: systemd-update-utmp-runlevel.service
	Before: systemd-initctl.service
	Before: apache2.service
	Before: apt-daily.service
	Before: proc-sys-fs-binfmt_misc.mount
	Before: systemd-fsckd.service
	Before: keyboard-setup.service
	Before: prayer.service
	Before: rsyslog.service
	Before: run-user-1000.mount
	Before: spamassassin.service
	Before: colord.service
	Before: ntp.service
	Before: resolvconf.service
	Before: incron.service
	Before: cloudprintd.service
	Before: ifup at eth0.service
	Before: tmp.mount
	Before: kmod-static-nodes.service
	Before: dev-mqueue.mount
	Before: fetchmail.service
	Before: system-systemd\x2dfsck.slice
	Before: systemd-logind.service
	Before: sys-kernel-config.mount
	Before: tor.service
	Before: systemd-update-utmp.service
	Before: media-dlna.mount
	Before: fail2ban.service
	Before: -.mount
	Before: networking.service
	Before: sys-fs-fuse-connections.mount
	Before: cron.service
	Before: dbus.service
	Before: emergency.service
	Before: lvm2-monitor.service
	Before: apf-firewall.service
	Before: lvm2-activation-early.service
	Before: systemd-tmpfiles-setup-dev.service
	Before: openvpn.service
	Before: minidlna.service
	Before: home.mount
	Before: lvm2-lvmetad.service
	Before: saslauthd.service
	Before: systemd-binfmt.service
	Before: exim4.service
	Before: strongswan.service
	Before: systemd-udevd.service
	Before: lvm2-activation.service
	Before: systemd-fsck-root.service
	Before: systemd-reboot.service
	Before: systemd-journal-flush.service
	Before: portmap.service
	Before: systemd-tmpfiles-setup.service
	Before: system-tor.slice
	Before: systemd-timesyncd.service
	Before: systemd-random-seed.service
	Before: rpcbind.service
	Before: console-setup.service
	Before: systemd-journald.service
	Before: nfs-common.service
	Before: mumble-server.service
	Before: bluetooth.service
	Before: slices.target
	Before: systemd-machine-id-commit.service
	Before: systemd-hwdb-update.service
	Before: openbsd-inetd.service
	Before: dnsmasq.service
	Before: uuidd.service
	Before: systemd-udev-settle.service
	Before: systemd-halt.service
	Before: mediatomb.service
	Before: nfs-kernel-server.service
	Before: hostapd.service
	Before: tvheadend.service
	Before: unattended-upgrades.service
	Before: rc-local.service
	Before: dovecot.service
	Before: sys-kernel-debug.mount
	Before: systemd-user-sessions.service
	Before: systemd-ask-password-console.service
	Before: dev-hugepages.mount
	Before: usr.mount
	Before: cups.service
	Before: rescue.service
	Before: systemd-sysctl.service
	Before: lm-sensors.service
	Before: cups-browsed.service
	Before: systemd-remount-fs.service
	After: -.slice
	References: -.slice
	References: slices.target
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: tmp.mount
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: colord.service
	ReferencedBy: systemd-udev-settle.service
	ReferencedBy: openvpn.service
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: fetchmail.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: usr.mount
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: portmap.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: dm-event.service
	ReferencedBy: tvheadend.service
	ReferencedBy: openbsd-inetd.service
	ReferencedBy: dnsmasq.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: apt-daily.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: uuidd.service
	ReferencedBy: incron.service
	ReferencedBy: privoxy.service
	ReferencedBy: ntp.service
	ReferencedBy: -.mount
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: ssh.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: cups-browsed.service
	ReferencedBy: keyboard-setup.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: console-setup.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: system-systemd\x2dfsck.slice
	ReferencedBy: ifup at eth0.service
	ReferencedBy: cloudprintd.service
	ReferencedBy: atd.service
	ReferencedBy: systemd-reboot.service
	ReferencedBy: apache2.service
	ReferencedBy: sys-kernel-debug.mount
	ReferencedBy: lm-sensors.service
	ReferencedBy: dbus.service
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: netfilter-persistent.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: mumble-server.service
	ReferencedBy: prayer.service
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: media-dlna.mount
	ReferencedBy: minidlna.service
	ReferencedBy: cron.service
	ReferencedBy: systemd-halt.service
	ReferencedBy: cups.service
	ReferencedBy: systemd-quotacheck.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: rescue.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: strongswan.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: apf-firewall.service
	ReferencedBy: saslauthd.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: rc-local.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: bluetooth.service
	ReferencedBy: networking.service
	ReferencedBy: systemd-journald.service
	ReferencedBy: dev-hugepages.mount
	ReferencedBy: system-getty.slice
	ReferencedBy: run-user-1000.mount
	ReferencedBy: tor.service
	ReferencedBy: slices.target
	ReferencedBy: systemd-journal-flush.service
	ReferencedBy: proc-sys-fs-binfmt_misc.mount
	ReferencedBy: dovecot.service
	ReferencedBy: sys-kernel-config.mount
	ReferencedBy: rsyslog.service
	ReferencedBy: resolvconf.service
	ReferencedBy: kmod-static-nodes.service
	ReferencedBy: exim4.service
	ReferencedBy: getty-static.service
	ReferencedBy: var.mount
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: mediatomb.service
	ReferencedBy: hostapd.service
	ReferencedBy: sys-fs-fuse-connections.mount
	ReferencedBy: fail2ban.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: rpcbind.service
	ReferencedBy: dev-mqueue.mount
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: fancontrol.service
	ReferencedBy: systemd-initctl.service
	ReferencedBy: home.mount
	ReferencedBy: spamassassin.service
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: emergency.service
	ReferencedBy: system-tor.slice
	ReferencedBy: nfs-common.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb.device:
	Description: M3_Portable
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:45 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb.device
	Invocation ID: b0c88c29e10947c28daf66425a58a85d
	Following Set Member: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0.device
	Following Set Member: dev-sdb.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device:
	Description: HTS421280H9AT00 swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:49 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Invocation ID: cb813768a6624004b4f2d9f5fb5b3965
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart6.device
	Following Set Member: dev-sda6.device
	Following Set Member: dev-disk-by\x2duuid-da122d90\x2d282e\x2d4691\x2d8c53\x2d64304419f0c4.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart6.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart6.device
	Following Set Member: dev-disk-by\x2dlabel-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda6
-> Unit apparmor.service:
	Description: apparmor.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apparmor.service
	Before: ifup at eth0.service
	Before: networking.service
	ReferencedBy: ifup at eth0.service
	ReferencedBy: networking.service
-> Unit lvm2-activation.service:
	Description: Activation of LVM2 logical volumes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:49:53 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:53 GMT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Tue 2017-01-31 09:49:53 GMT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-activation.service
	Invocation ID: 36d8edd1439447f4a9b9c5f27fc0ecc2
	Documentation: man:lvm(8)
	Documentation: man:vgchange(8)
	Fragment Path: /lib/systemd/system/lvm2-activation.service
	Condition Timestamp: Tue 2017-01-31 09:49:53 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:53 GMT
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udev-settle.service
	WantedBy: local-fs.target
	Before: local-fs.target
	Before: shutdown.target
	Before: lvm2-monitor.service
	After: lvm2-activation-early.service
	After: cryptsetup.target
	After: systemd-journald.socket
	After: system.slice
	References: system.slice
	References: lvm2-activation-early.service
	References: local-fs.target
	References: systemd-udev-settle.service
	References: cryptsetup.target
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: local-fs.target
	ReferencedBy: lvm2-monitor.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /sbin/lvm vgchange -aay --sysinit
-> Unit final.target:
	Description: Final Step
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: final.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/final.target
	RequiredBy: systemd-halt.service
	RequiredBy: systemd-reboot.service
	Before: systemd-halt.service
	Before: systemd-reboot.service
	After: umount.target
	After: shutdown.target
	References: umount.target
	References: shutdown.target
	ReferencedBy: systemd-halt.service
	ReferencedBy: systemd-reboot.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit shutdown.target:
	Description: Shutdown
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: shutdown.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/shutdown.target
	Wants: unattended-upgrades.service
	RequiredBy: systemd-halt.service
	RequiredBy: systemd-reboot.service
	ConflictedBy: network-pre.target
	ConflictedBy: nss-lookup.target
	ConflictedBy: rsyslog.service
	ConflictedBy: systemd-machine-id-commit.service
	ConflictedBy: rescue.target
	ConflictedBy: systemd-tmpfiles-setup-dev.service
	ConflictedBy: tvheadend.service
	ConflictedBy: cryptsetup.target
	ConflictedBy: systemd-tmpfiles-clean.service
	ConflictedBy: privoxy.service
	ConflictedBy: rescue.service
	ConflictedBy: network.target
	ConflictedBy: openbsd-inetd.service
	ConflictedBy: cloudprintd.service
	ConflictedBy: mediatomb.service
	ConflictedBy: incron.service
	ConflictedBy: spamassassin.service
	ConflictedBy: system-getty.slice
	ConflictedBy: dovecot.service
	ConflictedBy: system-systemd\x2dfsck.slice
	ConflictedBy: systemd-remount-fs.service
	ConflictedBy: ntp.service
	ConflictedBy: graphical.target
	ConflictedBy: systemd-rfkill.socket
	ConflictedBy: apt-daily.timer
	ConflictedBy: mumble-server.service
	ConflictedBy: systemd-modules-load.service
	ConflictedBy: rpcbind.target
	ConflictedBy: nss-user-lookup.target
	ConflictedBy: time-sync.target
	ConflictedBy: portmap.service
	ConflictedBy: fancontrol.service
	ConflictedBy: apf-firewall.service
	ConflictedBy: sockets.target
	ConflictedBy: getty at tty1.service
	ConflictedBy: tor.service
	ConflictedBy: systemd-random-seed.service
	ConflictedBy: dnsmasq.service
	ConflictedBy: fail2ban.service
	ConflictedBy: apt-daily.service
	ConflictedBy: emergency.service
	ConflictedBy: exim4.service
	ConflictedBy: openvpn.service
	ConflictedBy: system-tor.slice
	ConflictedBy: getty-static.service
	ConflictedBy: avahi-daemon.socket
	ConflictedBy: networking.service
	ConflictedBy: systemd-update-utmp-runlevel.service
	ConflictedBy: session-109.scope
	ConflictedBy: multi-user.target
	ConflictedBy: systemd-rfkill.service
	ConflictedBy: systemd-update-utmp.service
	ConflictedBy: timers.target
	ConflictedBy: strongswan.service
	ConflictedBy: dbus.socket
	ConflictedBy: systemd-ask-password-console.path
	ConflictedBy: uuidd.service
	ConflictedBy: dbus.service
	ConflictedBy: local-fs-pre.target
	ConflictedBy: rc-local.service
	ConflictedBy: syslog.socket
	ConflictedBy: basic.target
	ConflictedBy: cron.service
	ConflictedBy: lvm2-lvmetad.service
	ConflictedBy: local-fs.target
	ConflictedBy: systemd-tmpfiles-setup.service
	ConflictedBy: ifup at eth0.service
	ConflictedBy: bluetooth.service
	ConflictedBy: user-1000.slice
	ConflictedBy: remote-fs-pre.target
	ConflictedBy: systemd-hwdb-update.service
	ConflictedBy: systemd-ask-password-console.service
	ConflictedBy: avahi-daemon.service
	ConflictedBy: hostapd.service
	ConflictedBy: cups.socket
	ConflictedBy: rpcbind.service
	ConflictedBy: systemd-ask-password-wall.path
	ConflictedBy: systemd-binfmt.service
	ConflictedBy: prayer.service
	ConflictedBy: sysinit.target
	ConflictedBy: paths.target
	ConflictedBy: atd.service
	ConflictedBy: slices.target
	ConflictedBy: saslauthd.service
	ConflictedBy: network-online.target
	ConflictedBy: user at 1000.service
	ConflictedBy: systemd-timesyncd.service
	ConflictedBy: cups-browsed.service
	ConflictedBy: lm-sensors.service
	ConflictedBy: colord.service
	ConflictedBy: systemd-tmpfiles-clean.timer
	ConflictedBy: fetchmail.service
	ConflictedBy: getty.target
	ConflictedBy: minidlna.service
	ConflictedBy: nfs-kernel-server.service
	ConflictedBy: systemd-sysctl.service
	ConflictedBy: systemd-user-sessions.service
	ConflictedBy: tor at default.service
	ConflictedBy: systemd-ask-password-wall.service
	ConflictedBy: emergency.target
	ConflictedBy: remote-fs.target
	ConflictedBy: ssh.service
	ConflictedBy: apache2.service
	ConflictedBy: nfs-common.service
	ConflictedBy: systemd-logind.service
	ConflictedBy: swap.target
	ConflictedBy: uuidd.socket
	ConflictedBy: lvm2-monitor.service
	ConflictedBy: user.slice
	ConflictedBy: sound.target
	ConflictedBy: cups.service
	Before: final.target
	Before: systemd-halt.service
	Before: systemd-reboot.service
	After: rpcbind.service
	After: systemd-ask-password-console.path
	After: colord.service
	After: systemd-binfmt.service
	After: tor at default.service
	After: cups-browsed.service
	After: systemd-quotacheck.service
	After: syslog.socket
	After: apt-daily.timer
	After: dbus.service
	After: user at 1000.service
	After: systemd-logind.service
	After: avahi-daemon.socket
	After: systemd-ask-password-wall.path
	After: hostapd.service
	After: incron.service
	After: system-systemd\x2dfsck.slice
	After: fail2ban.service
	After: systemd-remount-fs.service
	After: cron.service
	After: getty-static.service
	After: networking.service
	After: systemd-update-utmp-runlevel.service
	After: spamassassin.service
	After: bluetooth.service
	After: unattended-upgrades.service
	After: tvheadend.service
	After: nfs-kernel-server.service
	After: session-109.scope
	After: systemd-user-sessions.service
	After: ssh.service
	After: rescue.service
	After: systemd-tmpfiles-setup-dev.service
	After: cloudprintd.service
	After: tor.service
	After: ifup at eth0.service
	After: rc-local.service
	After: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	After: lvm2-activation.service
	After: strongswan.service
	After: cups.service
	After: systemd-sysctl.service
	After: openbsd-inetd.service
	After: systemd-hwdb-update.service
	After: systemd-fsck-root.service
	After: dnsmasq.service
	After: systemd-modules-load.service
	After: systemd-machine-id-commit.service
	After: systemd-tmpfiles-setup.service
	After: system-getty.slice
	After: dbus.socket
	After: apt-daily.service
	After: dovecot.service
	After: getty at tty1.service
	After: minidlna.service
	After: openvpn.service
	After: systemd-rfkill.socket
	After: ntp.service
	After: saslauthd.service
	After: systemd-timesyncd.service
	After: prayer.service
	After: rsyslog.service
	After: user-1000.slice
	After: mediatomb.service
	After: lvm2-activation-early.service
	After: systemd-ask-password-wall.service
	After: uuidd.socket
	After: privoxy.service
	After: apf-firewall.service
	After: systemd-update-utmp.service
	After: atd.service
	After: lm-sensors.service
	After: user.slice
	After: fetchmail.service
	After: cups.socket
	After: uuidd.service
	After: fancontrol.service
	After: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	After: nfs-common.service
	After: portmap.service
	After: apache2.service
	After: systemd-ask-password-console.service
	After: emergency.service
	After: systemd-tmpfiles-clean.service
	After: systemd-tmpfiles-clean.timer
	After: exim4.service
	After: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	After: systemd-rfkill.service
	After: systemd-fsckd.service
	After: system-tor.slice
	After: systemd-random-seed.service
	After: avahi-daemon.service
	After: mumble-server.service
	References: unattended-upgrades.service
	ReferencedBy: timers.target
	ReferencedBy: multi-user.target
	ReferencedBy: systemd-modules-load.service
	ReferencedBy: system-tor.slice
	ReferencedBy: dbus.service
	ReferencedBy: openbsd-inetd.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-tmpfiles-clean.timer
	ReferencedBy: exim4.service
	ReferencedBy: systemd-sysctl.service
	ReferencedBy: systemd-rfkill.service
	ReferencedBy: slices.target
	ReferencedBy: nss-user-lookup.target
	ReferencedBy: paths.target
	ReferencedBy: mediatomb.service
	ReferencedBy: systemd-random-seed.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: prayer.service
	ReferencedBy: minidlna.service
	ReferencedBy: sockets.target
	ReferencedBy: rpcbind.service
	ReferencedBy: tor.service
	ReferencedBy: tvheadend.service
	ReferencedBy: rsyslog.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: syslog.socket
	ReferencedBy: systemd-logind.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: unattended-upgrades.service
	ReferencedBy: ntp.service
	ReferencedBy: fancontrol.service
	ReferencedBy: fail2ban.service
	ReferencedBy: rc-local.service
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: atd.service
	ReferencedBy: systemd-quotacheck.service
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: cups.socket
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	ReferencedBy: dbus.socket
	ReferencedBy: lm-sensors.service
	ReferencedBy: uuidd.service
	ReferencedBy: hostapd.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: getty.target
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: systemd-binfmt.service
	ReferencedBy: network.target
	ReferencedBy: getty-static.service
	ReferencedBy: system-getty.slice
	ReferencedBy: strongswan.service
	ReferencedBy: final.target
	ReferencedBy: graphical.target
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	ReferencedBy: rescue.service
	ReferencedBy: lvm2-activation.service
	ReferencedBy: emergency.target
	ReferencedBy: system-systemd\x2dfsck.slice
	ReferencedBy: sysinit.target
	ReferencedBy: fetchmail.service
	ReferencedBy: cron.service
	ReferencedBy: cryptsetup.target
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: cloudprintd.service
	ReferencedBy: colord.service
	ReferencedBy: incron.service
	ReferencedBy: apache2.service
	ReferencedBy: tor at default.service
	ReferencedBy: rpcbind.target
	ReferencedBy: systemd-halt.service
	ReferencedBy: time-sync.target
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: cups-browsed.service
	ReferencedBy: bluetooth.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: openvpn.service
	ReferencedBy: remote-fs.target
	ReferencedBy: dovecot.service
	ReferencedBy: dnsmasq.service
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: uuidd.socket
	ReferencedBy: rescue.target
	ReferencedBy: getty at tty1.service
	ReferencedBy: swap.target
	ReferencedBy: session-109.scope
	ReferencedBy: sound.target
	ReferencedBy: remote-fs-pre.target
	ReferencedBy: systemd-rfkill.socket
	ReferencedBy: systemd-hwdb-update.service
	ReferencedBy: network-pre.target
	ReferencedBy: portmap.service
	ReferencedBy: mumble-server.service
	ReferencedBy: systemd-ask-password-wall.path
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: network-online.target
	ReferencedBy: cups.service
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: user-1000.slice
	ReferencedBy: user at 1000.service
	ReferencedBy: emergency.service
	ReferencedBy: basic.target
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-reboot.service
	ReferencedBy: saslauthd.service
	ReferencedBy: nfs-common.service
	ReferencedBy: networking.service
	ReferencedBy: nss-lookup.target
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	ReferencedBy: ssh.service
	ReferencedBy: ifup at eth0.service
	ReferencedBy: user.slice
	ReferencedBy: local-fs-pre.target
	ReferencedBy: privoxy.service
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: apt-daily.timer
	ReferencedBy: apt-daily.service
	ReferencedBy: apf-firewall.service
	ReferencedBy: spamassassin.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit network.target:
	Description: Network
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:25 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:25 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:25 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network.target
	Invocation ID: 0fd2c1e3c483421ca071883cc946801a
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network.target
	Condition Timestamp: Tue 2017-01-31 09:50:25 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:25 GMT
	Assert Result: yes
	WantedBy: networking.service
	Conflicts: shutdown.target
	Before: apache2.service
	Before: tor at default.service
	Before: strongswan.service
	Before: privoxy.service
	Before: ssh.service
	Before: rc-local.service
	Before: systemd-user-sessions.service
	Before: dovecot.service
	Before: network-online.target
	After: ifup at eth0.service
	After: network-pre.target
	After: networking.service
	After: netfilter-persistent.service
	References: network-pre.target
	References: shutdown.target
	ReferencedBy: networking.service
	ReferencedBy: tor at default.service
	ReferencedBy: ifup at eth0.service
	ReferencedBy: privoxy.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: apache2.service
	ReferencedBy: netfilter-persistent.service
	ReferencedBy: strongswan.service
	ReferencedBy: dovecot.service
	ReferencedBy: network-online.target
	ReferencedBy: ssh.service
	ReferencedBy: rc-local.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-sda10.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda10.device
	Invocation ID: 1137c41ac10644a6907fa128d110e677
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart10.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart10.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart10.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda10
-> Unit systemd-fsck-root.service:
	Description: File System Check on Root Device
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck-root.service
	Documentation: man:systemd-fsck-root.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck-root.service
	ConditionPathExists: !/run/initramfs/fsck-root untested
	ConditionPathIsReadWrite: !/ untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: no
	Requires: system.slice
	Wants: systemd-fsckd.socket
	WantedBy: local-fs.target
	Before: shutdown.target
	Before: local-fs.target
	Before: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	Before: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	Before: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Before: systemd-remount-fs.service
	After: system.slice
	After: systemd-journald.socket
	After: systemd-fsckd.socket
	References: system.slice
	References: local-fs.target
	References: systemd-journald.socket
	References: shutdown.target
	References: systemd-fsckd.socket
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	ReferencedBy: systemd-remount-fs.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck
-> Unit clamav-daemon.service:
	Description: clamav-daemon.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: clamav-daemon.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit systemd-ask-password-console.service:
	Description: Dispatch Password Requests to Console
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-ask-password-console.service
	Documentation: man:systemd-ask-password-console.service(8)
	Fragment Path: /lib/systemd/system/systemd-ask-password-console.service
	ConditionPathExists: !/run/plymouth/pid untested
	Requires: system.slice
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-ask-password-console.path
	After: plymouth-start.service
	After: systemd-vconsole-setup.service
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: systemd-ask-password-console.path
	References: plymouth-start.service
	References: systemd-vconsole-setup.service
	References: systemd-journald.socket
	References: shutdown.target
	References: system.slice
	ReferencedBy: systemd-ask-password-console.path
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tty-ask-password-agent --watch --console
-> Unit postgresql.service:
	Description: postgresql.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: postgresql.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit avahi-daemon.socket:
	Description: Avahi mDNS/DNS-SD Stack Activation Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: avahi-daemon.socket
	Invocation ID: 09aeea80adce4d1dbd61ee86b364157a
	Fragment Path: /lib/systemd/system/avahi-daemon.socket
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	Requires: sysinit.target
	Requires: var.mount
	RequiredBy: avahi-daemon.service
	WantedBy: sockets.target
	Conflicts: shutdown.target
	Before: shutdown.target
	Before: avahi-daemon.service
	Before: sockets.target
	After: -.mount
	After: -.slice
	After: sysinit.target
	After: var.mount
	Triggers: avahi-daemon.service
	References: shutdown.target
	References: -.mount
	References: -.slice
	References: sysinit.target
	References: var.mount
	References: avahi-daemon.service
	References: sockets.target
	ReferencedBy: sockets.target
	ReferencedBy: avahi-daemon.service
	RequiresMountsFor: /var/run/avahi-daemon/socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: running
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: avahi-daemon.socket
	SELinuxContextFromNet: no
	ListenStream: /var/run/avahi-daemon/socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-kernel-config.mount:
	Description: Configuration File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-kernel-config.mount
	Documentation: https://www.kernel.org/doc/Documentation/filesystems/configfs/configfs.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/sys-kernel-config.mount
	ConditionCapability: CAP_SYS_RAWIO untested
	ConditionPathExists: /sys/kernel/config untested
	Condition Timestamp: Tue 2017-01-31 09:49:38 GMT
	Condition Result: no
	Requires: -.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Before: sysinit.target
	After: -.mount
	After: systemd-modules-load.service
	After: system.slice
	References: -.mount
	References: sysinit.target
	References: systemd-modules-load.service
	References: system.slice
	ReferencedBy: sysinit.target
	RequiresMountsFor: /sys/kernel
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: dead
	Result: success
	Where: /sys/kernel/config
	What: configfs
	File System Type: configfs
	Options: n/a
	From /proc/self/mountinfo: no
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit user.slice:
	Description: User and Session Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: -.slice
	CGroup: /user.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: user.slice
	Invocation ID: b5a549882d3c4707830afe1269b8b8fb
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/user.slice
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.slice
	RequiredBy: user-1000.slice
	WantedBy: systemd-logind.service
	Conflicts: shutdown.target
	Before: systemd-logind.service
	Before: user-1000.slice
	Before: slices.target
	Before: shutdown.target
	After: -.slice
	References: -.slice
	References: slices.target
	References: shutdown.target
	ReferencedBy: systemd-logind.service
	ReferencedBy: user-1000.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit sys-devices-platform-serial8250-tty-ttyS1.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:42 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS1.device
	Invocation ID: 0ca7a7af2e6045d6976d767d33426006
	Following Set Member: dev-ttyS1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1
-> Unit systemd-rfkill.socket:
	Description: Load/Save RF Kill Switch Status /dev/rfkill Watch
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-rfkill.socket
	Invocation ID: 2579c5b8b8194d7a9fde3bd0a95659d4
	Documentation: man:systemd-rfkill.socket(8)
	Fragment Path: /lib/systemd/system/systemd-rfkill.socket
	Condition Timestamp: Tue 2017-01-31 09:49:48 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:48 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	BindsTo: sys-devices-virtual-misc-rfkill.device
	WantedBy: sys-devices-virtual-misc-rfkill.device
	Conflicts: shutdown.target
	Before: systemd-rfkill.service
	Before: shutdown.target
	After: -.mount
	After: sys-devices-virtual-misc-rfkill.device
	After: -.slice
	Triggers: systemd-rfkill.service
	References: systemd-rfkill.service
	References: -.mount
	References: sys-devices-virtual-misc-rfkill.device
	References: -.slice
	References: shutdown.target
	ReferencedBy: sys-devices-virtual-misc-rfkill.device
	RequiresMountsFor: /dev/rfkill
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: yes
	FDName: systemd-rfkill.socket
	SELinuxContextFromNet: no
	ListenSpecial: /dev/rfkill
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sdm.service:
	Description: sdm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sdm.service
	After: openvpn.service
	ReferencedBy: openvpn.service
-> Unit tvheadend.service:
	Description: tvheadend.service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/tvheadend.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: tvheadend.service
	Invocation ID: 63e49ca21c2c43f48a3704700218a731
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/tvheadend.service
	Source Path: /etc/init.d/tvheadend
	Condition Timestamp: Tue 2017-01-31 09:50:16 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:16 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: sysinit.target
	After: systemd-journald.socket
	After: systemd-udevd.service
	After: basic.target
	References: graphical.target
	References: multi-user.target
	References: systemd-journald.socket
	References: shutdown.target
	References: remote-fs.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	References: systemd-udevd.service
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/tvheadend start
	-> ExecStop:
		Command Line: /etc/init.d/tvheadend stop
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart4.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart4.device
	Invocation ID: bb39b6917c6043cfa10833d3887453b7
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart4.device
	Following Set Member: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	Following Set Member: dev-sda4.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart4.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4
-> Unit systemd-udev-settle.service:
	Description: udev Wait for Complete Device Initialization
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:51 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:38 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:51 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-udev-settle.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-udev-settle.service
	Invocation ID: f7063f3f8cb04d8397eb563f70375b2e
	Documentation: man:udev(7)
	Documentation: man:systemd-udevd.service(8)
	Fragment Path: /lib/systemd/system/systemd-udev-settle.service
	ConditionPathIsReadWrite: /sys untested
	Condition Timestamp: Tue 2017-01-31 09:49:38 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:38 GMT
	Assert Result: yes
	Requires: system.slice
	Wants: systemd-udevd.service
	WantedBy: lvm2-activation.service
	WantedBy: lvm2-activation-early.service
	Before: lvm2-activation-early.service
	Before: sysinit.target
	After: systemd-udev-trigger.service
	After: systemd-journald.socket
	After: system.slice
	References: systemd-udev-trigger.service
	References: sysinit.target
	References: systemd-journald.socket
	References: systemd-udevd.service
	References: system.slice
	ReferencedBy: lvm2-activation.service
	ReferencedBy: lvm2-activation-early.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/udevadm settle
-> Unit system-tor.slice:
	Description: system-tor.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/system-tor.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x60
	Name: system-tor.slice
	Invocation ID: f5c68e1a397043ee90bcab2b2fd99b21
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: system.slice
	RequiredBy: tor at default.service
	Conflicts: shutdown.target
	Before: tor at default.service
	Before: shutdown.target
	After: system.slice
	References: shutdown.target
	References: system.slice
	ReferencedBy: tor at default.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit local-fs-pre.target:
	Description: Local File Systems (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:39 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:39 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:39 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: local-fs-pre.target
	Invocation ID: 274478c365ce4c0c9f70cd529490ac51
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/local-fs-pre.target
	Condition Timestamp: Tue 2017-01-31 09:49:39 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:39 GMT
	Assert Result: yes
	WantedBy: systemd-remount-fs.service
	WantedBy: keyboard-setup.service
	Conflicts: shutdown.target
	Before: run-user-1000.mount
	Before: tmp.mount
	Before: media-dlna.mount
	Before: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	Before: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	Before: var.mount
	Before: local-fs.target
	Before: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Before: home.mount
	After: systemd-tmpfiles-setup-dev.service
	After: systemd-remount-fs.service
	After: keyboard-setup.service
	References: shutdown.target
	ReferencedBy: run-user-1000.mount
	ReferencedBy: tmp.mount
	ReferencedBy: keyboard-setup.service
	ReferencedBy: media-dlna.mount
	ReferencedBy: systemd-remount-fs.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	ReferencedBy: var.mount
	ReferencedBy: local-fs.target
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	ReferencedBy: home.mount
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit display-manager.service:
	Description: display-manager.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: display-manager.service
	WantedBy: graphical.target
	Before: graphical.target
	ReferencedBy: graphical.target
-> Unit systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service:
	Description: File System Check on /dev/disk/by-uuid/0f07e5d5-fcff-4a2f-81bf-3e83059077b1
	Instance: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:08 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:08 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dfsck.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	Invocation ID: 3a9bc8bad6c7471ea8457aefa8d708b2
	Documentation: man:systemd-fsck at .service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck at .service
	Condition Timestamp: Tue 2017-01-31 09:49:48 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:48 GMT
	Assert Result: yes
	Requires: system-systemd\x2dfsck.slice
	Wants: systemd-fsckd.socket
	BindsTo: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	RequiredBy: home.mount
	Before: home.mount
	Before: systemd-quotacheck.service
	Before: shutdown.target
	After: systemd-fsckd.socket
	After: systemd-fsck-root.service
	After: system-systemd\x2dfsck.slice
	After: local-fs-pre.target
	After: systemd-journald.socket
	After: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	References: systemd-journald.socket
	References: system-systemd\x2dfsck.slice
	References: systemd-fsckd.socket
	References: systemd-quotacheck.service
	References: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	References: local-fs-pre.target
	References: shutdown.target
	References: systemd-fsck-root.service
	ReferencedBy: home.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck /dev/disk/by-uuid/0f07e5d5-fcff-4a2f-81bf-3e83059077b1
-> Unit dm-event.socket:
	Description: Device-mapper event daemon FIFOs
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dm-event.socket
	Invocation ID: 9c848a384f4f495a95e4026f4b8ed2a1
	Documentation: man:dmeventd(8)
	Fragment Path: /lib/systemd/system/dm-event.socket
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: dm-event.service
	RequiredBy: lvm2-monitor.service
	WantedBy: sockets.target
	Before: dm-event.service
	Before: lvm2-monitor.service
	After: -.mount
	After: -.slice
	Triggers: dm-event.service
	References: -.mount
	References: dm-event.service
	References: -.slice
	ReferencedBy: dm-event.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/dmeventd-server /run/dmeventd-client
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	Writable: no
	FDName: dm-event.socket
	SELinuxContextFromNet: no
	ListenFIFO: /run/dmeventd-server
	ListenFIFO: /run/dmeventd-client
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit console-screen.service:
	Description: console-screen.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: console-screen.service
	Before: console-setup.service
	ReferencedBy: console-setup.service
-> Unit sound.target:
	Description: Sound Card
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sound.target
	Invocation ID: 8e3c5e3052d545efbf237acd963a4189
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sound.target
	Condition Timestamp: Tue 2017-01-31 09:49:50 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:50 GMT
	Assert Result: yes
	WantedBy: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00010000:i2s-soundbus:1-sound-card0.device
	Conflicts: shutdown.target
	References: shutdown.target
	ReferencedBy: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00010000:i2s-soundbus:1-sound-card0.device
	StopWhenUnneeded: yes
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart8.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart8.device
	Invocation ID: 7e36e2391de74c108835c6f9a64757c5
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart8.device
	Following Set Member: dev-sda8.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart8.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda8
-> Unit systemd-initctl.service:
	Description: /dev/initctl Compatibility Daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-initctl.service
	Documentation: man:systemd-initctl.service(8)
	Fragment Path: /lib/systemd/system/systemd-initctl.service
	Requires: system.slice
	After: systemd-initctl.socket
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: systemd-initctl.socket
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: systemd-initctl.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: all
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-initctl
-> Unit init.scope:
	Description: System and Service Manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: yes
	Perpetual: yes
	Slice: -.slice
	CGroup: /init.scope
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: init.scope
	Documentation: man:systemd(1)
	Requires: -.slice
	After: -.slice
	References: -.slice
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Scope State: running
	Result: success
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=4915
	DevicePolicy=auto
	Delegate=no
	KillMode: control-group
	KillSignal: SIGRTMIN+14
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit local-fs.target:
	Description: Local File Systems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:10 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: local-fs.target
	Invocation ID: 14971c62b2d74ee2bbbc1d4691ecedd7
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/local-fs.target
	Condition Timestamp: Tue 2017-01-31 09:50:10 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:10 GMT
	Assert Result: yes
	Requires: media-dlna.mount
	Requires: -.mount
	Requires: usr.mount
	Requires: tmp.mount
	Requires: home.mount
	Requires: var.mount
	Wants: systemd-fsck-root.service
	Wants: lvm2-activation-early.service
	Wants: lvm2-activation.service
	Wants: systemd-remount-fs.service
	RequiredBy: netfilter-persistent.service
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-tmpfiles-setup.service
	Before: sysinit.target
	Before: networking.service
	Before: netfilter-persistent.service
	Before: ifup at eth0.service
	Before: systemd-machine-id-commit.service
	Before: dovecot.service
	Before: console-setup.service
	Before: systemd-tmpfiles-clean.service
	After: lvm2-activation.service
	After: run-user-1000.mount
	After: tmp.mount
	After: media-dlna.mount
	After: lvm2-monitor.service
	After: systemd-remount-fs.service
	After: systemd-quotacheck.service
	After: -.mount
	After: var.mount
	After: usr.mount
	After: dm-event.service
	After: local-fs-pre.target
	After: lvm2-activation-early.service
	After: home.mount
	After: systemd-fsck-root.service
	OnFailure: emergency.target
	References: systemd-fsck-root.service
	References: lvm2-activation.service
	References: tmp.mount
	References: media-dlna.mount
	References: systemd-remount-fs.service
	References: emergency.target
	References: -.mount
	References: var.mount
	References: usr.mount
	References: local-fs-pre.target
	References: shutdown.target
	References: lvm2-activation-early.service
	References: home.mount
	ReferencedBy: tmp.mount
	ReferencedBy: dovecot.service
	ReferencedBy: usr.mount
	ReferencedBy: ifup at eth0.service
	ReferencedBy: systemd-quotacheck.service
	ReferencedBy: home.mount
	ReferencedBy: lvm2-activation.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: console-setup.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: dm-event.service
	ReferencedBy: var.mount
	ReferencedBy: sysinit.target
	ReferencedBy: run-user-1000.mount
	ReferencedBy: networking.service
	ReferencedBy: media-dlna.mount
	ReferencedBy: systemd-machine-id-commit.service
	ReferencedBy: netfilter-persistent.service
	ReferencedBy: -.mount
	ReferencedBy: lvm2-activation-early.service
	ReferencedBy: lvm2-monitor.service
	ReferencedBy: systemd-remount-fs.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace-irreversibly
	IgnoreOnIsolate: no
	Target State: active
-> Unit time-sync.target:
	Description: System Time Synchronized
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:11 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: time-sync.target
	Invocation ID: 80a90cbbd0f040979042af87767bece4
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/time-sync.target
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	WantedBy: systemd-timesyncd.service
	Conflicts: shutdown.target
	Before: fail2ban.service
	Before: exim4.service
	Before: nfs-kernel-server.service
	Before: nfs-common.service
	Before: systemd-tmpfiles-clean.service
	Before: apt-daily.timer
	After: systemd-timesyncd.service
	References: shutdown.target
	ReferencedBy: fail2ban.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: exim4.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: nfs-common.service
	ReferencedBy: systemd-tmpfiles-clean.service
	ReferencedBy: apt-daily.timer
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit iptables.service:
	Description: iptables.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: iptables.service
	Before: fail2ban.service
	ReferencedBy: fail2ban.service
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart1.device:
	Description: HTS421280H9AT00 Apple
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart1.device
	Invocation ID: c2f67190772b4063bcc16d76a3416ceb
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit systemd-update-done.service:
	Description: systemd-update-done.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-update-done.service
	After: systemd-hwdb-update.service
	ReferencedBy: systemd-hwdb-update.service
-> Unit dev-sr0.device:
	Description: MATSHITACD-RW_CW-8124
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sr0.device
	Invocation ID: f4833c63707c4459a46ef79afd71a6d3
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-cdrw.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-disk-by\x2did-ata\x2dMATSHITACD\x2dRW_CW\x2d8124.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-cdrom.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:1/0:0:1:0/block/sr0
-> Unit network-pre.target:
	Description: Network (Pre)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: network-pre.target
	Documentation: man:systemd.special(7)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
	Fragment Path: /lib/systemd/system/network-pre.target
	Conflicts: shutdown.target
	Before: network.target
	Before: ifup at eth0.service
	Before: networking.service
	References: shutdown.target
	ReferencedBy: network.target
	ReferencedBy: ifup at eth0.service
	ReferencedBy: networking.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF.device:
	Description: HTS421280H9AT00
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:43 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF.device
	Invocation ID: 2218aea3fecd4dedaf021d6a1c7d9a59
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-sda.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit dev-sda3.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda3.device
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart3.device
	Following Set Member: dev-disk-by\x2duuid-a24295bb\x2d1ecb\x2d4464\x2d957d\x2d6da19d29214e.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit reboot.target:
	Description: Reboot
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: reboot.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/reboot.target
	Job Timeout: 30min
	Job Timeout Action: reboot-force
	Requires: systemd-reboot.service
	After: unattended-upgrades.service
	After: systemd-reboot.service
	References: systemd-reboot.service
	ReferencedBy: unattended-upgrades.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit systemd-fsckd.socket:
	Description: fsck to fsckd communication Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:40 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsckd.socket
	Invocation ID: 834207fb21084a2a85df747fd7ee9c5e
	Documentation: man:systemd-fsckd.service(8)
	Documentation: man:systemd-fsck at .service(8)
	Documentation: man:systemd-fsck-root.service(8)
	Fragment Path: /lib/systemd/system/systemd-fsckd.socket
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: systemd-fsckd.service
	WantedBy: systemd-fsck-root.service
	WantedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	WantedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	WantedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Before: systemd-fsck-root.service
	Before: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	Before: systemd-fsckd.service
	Before: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	Before: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	After: -.mount
	After: -.slice
	Triggers: systemd-fsckd.service
	References: -.mount
	References: -.slice
	References: systemd-fsckd.service
	ReferencedBy: systemd-fsck-root.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	ReferencedBy: systemd-fsckd.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	RequiresMountsFor: /run/systemd/fsck.progress
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-fsckd.socket
	SELinuxContextFromNet: no
	ListenStream: /run/systemd/fsck.progress
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-cdrom.device:
	Description: MATSHITACD-RW_CW-8124
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-cdrom.device
	Invocation ID: 7c658dd9740a428fb4fc341ce433bf1d
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-sr0.device
	Following Set Member: dev-disk-by\x2did-ata\x2dMATSHITACD\x2dRW_CW\x2d8124.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:1/0:0:1:0/block/sr0
-> Unit resolvconf.service:
	Description: Nameserver information manager
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:40 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/resolvconf.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: resolvconf.service
	Invocation ID: 9dee7ec2538a4831a3365e1d37667965
	Documentation: man:resolvconf(8)
	Fragment Path: /lib/systemd/system/resolvconf.service
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Before: networking.service
	After: systemd-journald.socket
	After: system.slice
	References: networking.service
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/mkdir -p /run/resolvconf/interface
		Command Line: /bin/touch /run/resolvconf/postponed-update
	-> ExecStart:
		Command Line: /sbin/resolvconf --enable-updates
	-> ExecStop:
		Command Line: /sbin/resolvconf --disable-updates
-> Unit mumble-server.service:
	Description: LSB: Mumble VoIP Server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/mumble-server.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: mumble-server.service
	Invocation ID: 26d6a58a1e014bc0a090876233bdf410
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/mumble-server.service
	Source Path: /etc/init.d/mumble-server
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: basic.target
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: dbus.service
	References: graphical.target
	References: basic.target
	References: dbus.service
	References: system.slice
	References: network-online.target
	References: remote-fs.target
	References: systemd-journald.socket
	References: shutdown.target
	References: sysinit.target
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/mumble-server start
	-> ExecStop:
		Command Line: /etc/init.d/mumble-server stop
-> Unit nodm.service:
	Description: nodm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: nodm.service
	After: openvpn.service
	ReferencedBy: openvpn.service
-> Unit ifup at eth0.service:
	Description: ifup for eth0
	Instance: eth0
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:20 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/ifup at eth0.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: ifup at eth0.service
	Invocation ID: 4cc682854017483c963be6b55c481fb1
	Fragment Path: /lib/systemd/system/ifup at .service
	Condition Timestamp: Tue 2017-01-31 09:50:10 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:10 GMT
	Assert Result: yes
	Requires: system.slice
	BindsTo: sys-subsystem-net-devices-eth0.device
	Conflicts: shutdown.target
	Before: network.target
	Before: network-online.target
	Before: shutdown.target
	After: system.slice
	After: systemd-sysctl.service
	After: local-fs.target
	After: network-pre.target
	After: sys-subsystem-net-devices-eth0.device
	After: systemd-journald.socket
	After: apparmor.service
	References: apparmor.service
	References: network.target
	References: sys-subsystem-net-devices-eth0.device
	References: system.slice
	References: systemd-sysctl.service
	References: shutdown.target
	References: systemd-journald.socket
	References: network-pre.target
	References: network-online.target
	References: local-fs.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/sh -ec 'ifup --allow=hotplug eth0; ifquery --state eth0'
	-> ExecStop:
		Command Line: /sbin/ifdown eth0
-> Unit systemd-tmpfiles-setup-dev.service:
	Description: Create Static Device Nodes in /dev
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:39 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:39 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-tmpfiles-setup-dev.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-setup-dev.service
	Invocation ID: b963b70938cf4969b068b301998a369f
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup-dev.service
	ConditionCapability: CAP_SYS_MODULE untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: local-fs-pre.target
	Before: systemd-udevd.service
	Before: shutdown.target
	After: systemd-sysusers.service
	After: system.slice
	After: systemd-journald.socket
	After: kmod-static-nodes.service
	References: shutdown.target
	References: systemd-sysusers.service
	References: system.slice
	References: sysinit.target
	References: local-fs-pre.target
	References: systemd-journald.socket
	References: systemd-udevd.service
	ReferencedBy: sysinit.target
	ReferencedBy: kmod-static-nodes.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --prefix=/dev --create --boot
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart10.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart10.device
	Invocation ID: ea7ab992047e495193e98211778706f4
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda10.device
	Following Set Member: dev-sda10.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart10.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart10.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda10
-> Unit avahi-daemon.service:
	Description: Avahi mDNS/DNS-SD Stack
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:15 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/avahi-daemon.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: avahi-daemon.service
	Invocation ID: b066d784f1fa4fcc9339e65f9e01708e
	Fragment Path: /lib/systemd/system/avahi-daemon.service
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Requires: avahi-daemon.socket
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	WantedBy: cups-browsed.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: cups-browsed.service
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: avahi-daemon.socket
	After: sysinit.target
	After: systemd-journald.socket
	After: dbus.socket
	After: basic.target
	TriggeredBy: avahi-daemon.socket
	References: basic.target
	References: system.slice
	References: avahi-daemon.socket
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: dbus.socket
	ReferencedBy: cups-browsed.service
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: no
	NotifyAccess: main
	NotifyState: unknown
	Main PID: 514
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.Avahi
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/avahi-daemon -s
	-> ExecReload:
		Command Line: /usr/sbin/avahi-daemon -r
	Status Text: avahi-daemon 0.6.31 starting up.
-> Unit plymouth-start.service:
	Description: plymouth-start.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: plymouth-start.service
	Before: systemd-ask-password-console.path
	Before: systemd-ask-password-console.service
	Before: rescue.service
	ReferencedBy: systemd-ask-password-console.path
	ReferencedBy: systemd-ask-password-console.service
	ReferencedBy: rescue.service
-> Unit dev-ttyS2.device:
	Description: /dev/ttyS2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:42 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyS2.device
	Invocation ID: 2e0fd631e44d49a4920f01f4229e6c41
	Following: sys-devices-platform-serial8250-tty-ttyS2.device
	Following Set Member: sys-devices-platform-serial8250-tty-ttyS2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2
-> Unit privoxy.service:
	Description: Privacy enhancing HTTP Proxy
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:27 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:27 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/privoxy.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: privoxy.service
	Invocation ID: 16ebd8aeda1541fdae6fd8943175a5e0
	Documentation: man:privoxy(8)
	Documentation: https://www.privoxy.org/user-manual/
	Fragment Path: /lib/systemd/system/privoxy.service
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: network.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: network.target
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1091
	Main PID Known: yes
	Main PID Alien: no
	PIDFile: /var/run/privoxy.pid
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: PIDFILE=/var/run/privoxy.pid
	Environment: OWNER=privoxy
	Environment: CONFIGFILE=/etc/privoxy/config
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/privoxy --pidfile $PIDFILE --user $OWNER $CONFIGFILE
	-> ExecStopPost:
		Command Line: /bin/rm -f $PIDFILE
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart5.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart5.device
	Invocation ID: 034f7ce83f3344828bc3528de90ad2c1
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-sda5.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart5.device
	Following Set Member: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart5.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5
-> Unit systemd-sysusers.service:
	Description: systemd-sysusers.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-sysusers.service
	Before: systemd-tmpfiles-setup-dev.service
	Before: systemd-timesyncd.service
	Before: systemd-tmpfiles-setup.service
	Before: systemd-udevd.service
	ReferencedBy: systemd-tmpfiles-setup-dev.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: systemd-tmpfiles-setup.service
	ReferencedBy: systemd-udevd.service
-> Unit dev-cdrw.device:
	Description: MATSHITACD-RW_CW-8124
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-cdrw.device
	Invocation ID: 1ee952f0f98144ae91707938b15278e4
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-sr0.device
	Following Set Member: dev-disk-by\x2did-ata\x2dMATSHITACD\x2dRW_CW\x2d8124.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-cdrom.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:1/0:0:1:0/block/sr0
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart3.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart3.device
	Invocation ID: 51c1e68cc11445bc90365dd6ed87bdfd
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart3.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2duuid-a24295bb\x2d1ecb\x2d4464\x2d957d\x2d6da19d29214e.device
	Following Set Member: dev-sda3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service:
	Description: File System Check on /dev/disk/by-uuid/338ebc34-cc13-427d-8dfa-7c485c48444d
	Instance: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:10 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dfsck.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Invocation ID: f3aba6fd265b43bfaba9bb339905692b
	Documentation: man:systemd-fsck at .service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck at .service
	Condition Timestamp: Tue 2017-01-31 09:49:48 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:48 GMT
	Assert Result: yes
	Requires: system-systemd\x2dfsck.slice
	Wants: systemd-fsckd.socket
	BindsTo: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	RequiredBy: var.mount
	Before: systemd-quotacheck.service
	Before: var.mount
	Before: shutdown.target
	After: systemd-fsck-root.service
	After: system-systemd\x2dfsck.slice
	After: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	After: local-fs-pre.target
	After: systemd-journald.socket
	After: systemd-fsckd.socket
	References: systemd-journald.socket
	References: system-systemd\x2dfsck.slice
	References: systemd-fsckd.socket
	References: systemd-quotacheck.service
	References: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	References: local-fs-pre.target
	References: shutdown.target
	References: systemd-fsck-root.service
	ReferencedBy: var.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck /dev/disk/by-uuid/338ebc34-cc13-427d-8dfa-7c485c48444d
-> Unit dev-sda7.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:08 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda7.device
	Invocation ID: e932f3cefde4412c928c87c8508ad026
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart7.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart7.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart7.device
	Following Set Member: dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda7
-> Unit systemd-machine-id-commit.service:
	Description: Commit a transient machine-id on disk
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-machine-id-commit.service
	Documentation: man:systemd-machine-id-commit.service(8)
	Fragment Path: /lib/systemd/system/systemd-machine-id-commit.service
	ConditionPathIsMountPoint: /etc/machine-id untested
	ConditionPathIsReadWrite: /etc untested
	Condition Timestamp: Tue 2017-01-31 09:50:10 GMT
	Condition Result: no
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: local-fs.target
	After: systemd-journald.socket
	After: system.slice
	References: local-fs.target
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: system.slice
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-machine-id-setup --commit
-> Unit systemd-coredump.socket:
	Description: Process Core Dump Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-coredump.socket
	Invocation ID: e771d55f7b9b4fadaeaf05c1c7a3e017
	Documentation: man:systemd-coredump(8)
	Fragment Path: /lib/systemd/system/systemd-coredump.socket
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	WantedBy: sockets.target
	After: -.mount
	After: -.slice
	References: -.mount
	References: -.slice
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/systemd/coredump
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-coredump.socket
	SELinuxContextFromNet: no
	Accepted: 0
	NConnections: 0
	MaxConnections: 16
	ListenSequentialPacket: /run/systemd/coredump
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 200
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device:
	Description: HTS421280H9AT00 bootstrap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Invocation ID: 4aec20c9abf443a9bc77d572ab3de872
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart2.device
	Following Set Member: dev-disk-by\x2dlabel-bootstrap.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart2.device
	Following Set Member: dev-sda2.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit sockets.target:
	Description: Sockets
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:12 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sockets.target
	Invocation ID: d8337b05cdc2433c8e57eafb5ac80926
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/sockets.target
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Wants: uuidd.socket
	Wants: systemd-coredump.socket
	Wants: systemd-journald-audit.socket
	Wants: systemd-udevd-control.socket
	Wants: cups.socket
	Wants: dm-event.socket
	Wants: systemd-journald-dev-log.socket
	Wants: dbus.socket
	Wants: systemd-journald.socket
	Wants: systemd-initctl.socket
	Wants: systemd-udevd-kernel.socket
	Wants: avahi-daemon.socket
	WantedBy: basic.target
	Conflicts: shutdown.target
	Before: basic.target
	After: uuidd.socket
	After: systemd-journald-audit.socket
	After: systemd-udevd-control.socket
	After: cups.socket
	After: syslog.socket
	After: systemd-journald-dev-log.socket
	After: dbus.socket
	After: systemd-journald.socket
	After: systemd-initctl.socket
	After: systemd-udevd-kernel.socket
	After: avahi-daemon.socket
	References: uuidd.socket
	References: systemd-coredump.socket
	References: systemd-journald-audit.socket
	References: systemd-udevd-control.socket
	References: cups.socket
	References: dm-event.socket
	References: systemd-journald-dev-log.socket
	References: shutdown.target
	References: dbus.socket
	References: systemd-journald.socket
	References: systemd-initctl.socket
	References: systemd-udevd-kernel.socket
	References: avahi-daemon.socket
	ReferencedBy: uuidd.socket
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: systemd-journald-audit.socket
	ReferencedBy: cups.socket
	ReferencedBy: syslog.socket
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: dbus.socket
	ReferencedBy: systemd-journald.socket
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: basic.target
	ReferencedBy: avahi-daemon.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit systemd-logind.service:
	Description: Login Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 10:37:26 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 10:37:26 GMT
	Active Enter Timestamp: Thu 2017-02-02 10:37:26 GMT
	Active Exit Timestamp: Thu 2017-02-02 10:36:14 GMT
	Inactive Enter Timestamp: Thu 2017-02-02 10:36:15 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-logind.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-logind.service
	Invocation ID: aa8a607e5a92461998cb58c618ca06a9
	Documentation: man:systemd-logind.service(8)
	Documentation: man:logind.conf(5)
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/logind
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat
	Fragment Path: /lib/systemd/system/systemd-logind.service
	ConditionPathExists: /lib/systemd/system/dbus.service succeeded
	Condition Timestamp: Thu 2017-02-02 10:37:26 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 10:37:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: dbus.socket
	Requires: system.slice
	Wants: user.slice
	Wants: dbus.socket
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: user-1000.slice
	Before: multi-user.target
	Before: session-109.scope
	Before: shutdown.target
	After: system.slice
	After: user.slice
	After: nss-user-lookup.target
	After: sysinit.target
	After: systemd-journald.socket
	After: dbus.socket
	After: basic.target
	References: user.slice
	References: sysinit.target
	References: system.slice
	References: dbus.socket
	References: basic.target
	References: systemd-journald.socket
	References: shutdown.target
	References: nss-user-lookup.target
	ReferencedBy: user-1000.slice
	ReferencedBy: multi-user.target
	ReferencedBy: session-109.scope
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: dbus
	Restart: always
	NotifyAccess: main
	NotifyState: ready
	Main PID: 15945
	Main PID Known: yes
	Main PID Alien: no
	BusName: org.freedesktop.login1
	Bus Name Good: yes
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 16384
	LimitNOFILESoft: 16384
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_kill cap_sys_admin cap_sys_tty_config cap_audit_control cap_mac_admin
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-logind
			PID: 15945
			Start Timestamp: Thu 2017-02-02 10:37:26 GMT
	Status Text: Processing requests...
-> Unit systemd-tmpfiles-setup.service:
	Description: Create Volatile Files and Directories
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:11 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:10 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-tmpfiles-setup.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-tmpfiles-setup.service
	Invocation ID: bb407748c033468dbaf38718f552eb3a
	Documentation: man:tmpfiles.d(5)
	Documentation: man:systemd-tmpfiles(8)
	Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup.service
	Condition Timestamp: Tue 2017-01-31 09:50:10 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:10 GMT
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-update-utmp.service
	Before: systemd-timesyncd.service
	Before: sysinit.target
	Before: shutdown.target
	After: system.slice
	After: systemd-journal-flush.service
	After: local-fs.target
	After: systemd-journald.socket
	After: systemd-sysusers.service
	References: system.slice
	References: local-fs.target
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: systemd-sysusers.service
	ReferencedBy: systemd-update-utmp.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-journal-flush.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: yes
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev
-> Unit getty-static.service:
	Description: getty on tty2-tty6 if dbus and logind are not available
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty-static.service
	Fragment Path: /lib/systemd/system/getty-static.service
	ConditionPathExists: !/lib/systemd/system/dbus.service untested
	ConditionPathExists: /dev/tty0 untested
	Condition Timestamp: Tue 2017-01-31 09:50:16 GMT
	Condition Result: no
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: getty.target
	Conflicts: shutdown.target
	Before: getty.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: getty.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemctl --no-block start getty at tty2.service getty at tty3.service getty at tty4.service getty at tty5.service getty at tty6.service
-> Unit gdm.service:
	Description: gdm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: gdm.service
	After: openvpn.service
	ReferencedBy: openvpn.service
-> Unit apf-firewall.service:
	Description: LSB: Start apf-firewall at boot time
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/apf-firewall.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: apf-firewall.service
	Invocation ID: 1aacfccc3ce04ddabd7953f56a6fe3f4
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/apf-firewall.service
	Source Path: /etc/init.d/apf-firewall
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: graphical.target
	References: shutdown.target
	References: network-online.target
	References: systemd-journald.socket
	References: remote-fs.target
	References: system.slice
	References: multi-user.target
	References: basic.target
	References: sysinit.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/apf-firewall start
	-> ExecReload:
		Command Line: /etc/init.d/apf-firewall reload
	-> ExecStop:
		Command Line: /etc/init.d/apf-firewall stop
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart8.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart8.device
	Invocation ID: f3ee3a829a474360b2cabc9860cd342f
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Following Set Member: dev-sda8.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart8.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart8.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda8
-> Unit greylist.service:
	Description: greylist.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: greylist.service
	Before: exim4.service
	ReferencedBy: exim4.service
-> Unit sys-devices-platform-serial8250-tty-ttyS2.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS2
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:42 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS2.device
	Invocation ID: 42fee78acd4d42feb11d66b69bef54b0
	Following Set Member: dev-ttyS2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2
-> Unit dev-sda4.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda4.device
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart4.device
	Following Set Member: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart4.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart4.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4
-> Unit inetd.service:
	Description: inetd.service
	Instance: n/a
	Unit Load State: masked
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: inetd.service
	Fragment Path: /dev/null
	WantedBy: multi-user.target
	ReferencedBy: multi-user.target
-> Unit halt.target:
	Description: Halt
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: halt.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/halt.target
	Requires: systemd-halt.service
	After: unattended-upgrades.service
	After: systemd-halt.service
	References: systemd-halt.service
	ReferencedBy: unattended-upgrades.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit networking.service:
	Description: Raise network interfaces
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:25 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:25 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/networking.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: networking.service
	Invocation ID: b9301b8f56e74f38b30806b54cd9bcbe
	Documentation: man:interfaces(5)
	Fragment Path: /lib/systemd/system/networking.service
	Condition Timestamp: Tue 2017-01-31 09:50:10 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:10 GMT
	Assert Result: yes
	Requires: system.slice
	Wants: network.target
	WantedBy: network-online.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: network.target
	Before: network-online.target
	Before: shutdown.target
	After: resolvconf.service
	After: systemd-sysctl.service
	After: systemd-modules-load.service
	After: local-fs.target
	After: systemd-journald.socket
	After: network-pre.target
	After: apparmor.service
	After: system.slice
	References: network.target
	References: systemd-sysctl.service
	References: systemd-modules-load.service
	References: local-fs.target
	References: systemd-journald.socket
	References: network-pre.target
	References: apparmor.service
	References: system.slice
	References: shutdown.target
	References: network-online.target
	ReferencedBy: resolvconf.service
	ReferencedBy: network-online.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/networking
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStartPre:
		Command Line: /bin/sh -c '[ "$CONFIGURE_INTERFACES" != "no" ] && [ -n "$(ifquery --read-environment --list --exclude=lo)" ] && udevadm settle'
	-> ExecStart:
		Command Line: /sbin/ifup -a --read-environment
	-> ExecStop:
		Command Line: /sbin/ifdown -a --read-environment --exclude=lo
-> Unit ntp.service:
	Description: LSB: Start NTP daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:30 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:30 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/ntp.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: ntp.service
	Invocation ID: ed0c5aef59724cbfaffda20756fa423d
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/ntp.service
	Source Path: /etc/init.d/ntp
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: graphical.target
	References: multi-user.target
	References: network-online.target
	References: systemd-journald.socket
	References: shutdown.target
	References: remote-fs.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/ntp start
	-> ExecStop:
		Command Line: /etc/init.d/ntp stop
-> Unit dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device:
	Description: M3_Portable 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device
	Invocation ID: ce2addd266024b079c7ebcf2b9a18d29
	Following: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Following Set Member: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	Following Set Member: dev-disk-by\x2dpartuuid-515b2f14\x2d01.device
	Following Set Member: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0\x2dpart1.device
	Following Set Member: dev-sdb1.device
	Following Set Member: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb/sdb1
-> Unit dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0.device:
	Description: M3_Portable
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:45 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0.device
	Invocation ID: d6a8eb9d393b440aa5c19a43719e0702
	Following: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0.device
	Following Set Member: dev-sdb.device
	Following Set Member: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb
-> Unit keyboard-setup.service:
	Description: Set the console keyboard layout
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:38 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:38 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/keyboard-setup.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: keyboard-setup.service
	Invocation ID: 391c686b38354a6fb68556a41ecab9f1
	Fragment Path: /lib/systemd/system/keyboard-setup.service
	ConditionPathExists: /bin/setupcon untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: system.slice
	Wants: local-fs-pre.target
	WantedBy: sysinit.target
	Before: local-fs-pre.target
	After: systemd-journald.socket
	After: system.slice
	References: local-fs-pre.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/console-setup/keyboard-setup.sh
-> Unit dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0.device:
	Description: M3_Portable
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:45 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0.device
	Invocation ID: e0e057ba04214a19a7527177f0c8030b
	Following: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb.device
	Following Set Member: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0.device
	Following Set Member: dev-sdb.device
	Following Set Member: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb
-> Unit systemd-journald.service:
	Description: Journal Service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: failed
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald.service
	Invocation ID: 4b59a58568cb4b4991e7d5a6cca2f7b1
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald.service
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: systemd-journald.socket
	Requires: system.slice
	Wants: systemd-journald-dev-log.socket
	Wants: systemd-journald-audit.socket
	Wants: systemd-journald.socket
	RequiredBy: systemd-journal-flush.service
	WantedBy: sysinit.target
	Before: sysinit.target
	Before: systemd-journal-flush.service
	After: systemd-journald-dev-log.socket
	After: systemd-journald-audit.socket
	After: syslog.socket
	After: systemd-journald.socket
	After: system.slice
	TriggeredBy: systemd-journald-dev-log.socket
	TriggeredBy: systemd-journald-audit.socket
	TriggeredBy: systemd-journald.socket
	References: system.slice
	References: systemd-journald-dev-log.socket
	References: systemd-journald-audit.socket
	References: syslog.socket
	References: sysinit.target
	References: systemd-journald.socket
	ReferencedBy: systemd-journald-audit.socket
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-journald.socket
	ReferencedBy: systemd-journal-flush.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: failed
	Result: exit-code
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: always
	NotifyAccess: all
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 16384
	LimitNOFILESoft: 16384
	StandardInput: null
	StandardOutput: null
	StandardError: inherit
	CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_setgid cap_setuid cap_sys_ptrace cap_sys_admin cap_audit_control cap_mac_override cap_syslog cap_audit_read
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-journald
	File Descriptor Store Max: 1024
	File Descriptor Store Current: 0
-> Unit exim4.service:
	Description: LSB: exim Mail Transport Agent
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 10:23:07 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 10:23:05 GMT
	Active Enter Timestamp: Thu 2017-02-02 10:23:07 GMT
	Active Exit Timestamp: Thu 2017-02-02 10:22:48 GMT
	Inactive Enter Timestamp: Thu 2017-02-02 10:22:48 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/exim4.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: exim4.service
	Invocation ID: 914d1c37db30461487dac681388b9d1b
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/exim4.service
	Source Path: /etc/init.d/exim4
	Condition Timestamp: Thu 2017-02-02 10:23:05 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 10:23:05 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: fetchmail.service
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: clamav-daemon.service
	After: network-online.target
	After: systemd-journald.socket
	After: mysql.service
	After: remote-fs.target
	After: nss-lookup.target
	After: greylist.service
	After: sysinit.target
	After: system.slice
	After: spamassassin.service
	After: time-sync.target
	After: postgresql.service
	After: basic.target
	References: graphical.target
	References: multi-user.target
	References: clamav-daemon.service
	References: network-online.target
	References: systemd-journald.socket
	References: shutdown.target
	References: mysql.service
	References: remote-fs.target
	References: nss-lookup.target
	References: greylist.service
	References: sysinit.target
	References: system.slice
	References: spamassassin.service
	References: time-sync.target
	References: basic.target
	References: postgresql.service
	ReferencedBy: graphical.target
	ReferencedBy: fetchmail.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/exim4 start
	-> ExecReload:
		Command Line: /etc/init.d/exim4 reload
	-> ExecStop:
		Command Line: /etc/init.d/exim4 stop
-> Unit systemd-udevd-kernel.socket:
	Description: udev Kernel Socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: failed
	State Change Timestamp: Thu 2017-02-02 10:34:51 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 10:34:50 GMT
	Active Enter Timestamp: Thu 2017-02-02 10:34:50 GMT
	Active Exit Timestamp: Thu 2017-02-02 10:34:51 GMT
	Inactive Enter Timestamp: Thu 2017-02-02 10:34:51 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-udevd-kernel.socket
	Invocation ID: 0d64b9dc4e0d4d3b8d5cfd63d953a15c
	Documentation: man:systemd-udevd.service(8)
	Documentation: man:udev(7)
	Fragment Path: /lib/systemd/system/systemd-udevd-kernel.socket
	ConditionPathIsReadWrite: /sys untested
	Condition Timestamp: Thu 2017-02-02 10:34:50 GMT
	Condition Result: yes
	Assert Timestamp: Thu 2017-02-02 10:34:50 GMT
	Assert Result: yes
	Requires: -.slice
	WantedBy: systemd-udevd.service
	WantedBy: sockets.target
	Before: systemd-udev-trigger.service
	Before: sockets.target
	Before: systemd-udevd.service
	After: -.slice
	Triggers: systemd-udevd.service
	References: -.slice
	References: sockets.target
	References: systemd-udevd.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: systemd-udevd.service
	ReferencedBy: sockets.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: failed
	Result: service-start-limit-hit
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-udevd-kernel.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 134217728
	ListenNetlink: kobject-uevent 1
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit rpcbind.target:
	Description: RPC Port Mapper
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: rpcbind.target
	Invocation ID: bb4a4ff23e3b422a8a811e64bc26175b
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/rpcbind.target
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	WantedBy: portmap.service
	Conflicts: shutdown.target
	Before: nfs-kernel-server.service
	Before: nfs-common.service
	After: portmap.service
	References: shutdown.target
	ReferencedBy: portmap.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: nfs-common.service
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit cups-browsed.service:
	Description: Make remote CUPS printers available locally
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/cups-browsed.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: cups-browsed.service
	Invocation ID: f65fe3b753d747399f2df3a397ad1f82
	Fragment Path: /lib/systemd/system/cups-browsed.service
	Condition Timestamp: Tue 2017-01-31 09:50:16 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:16 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: cups.service
	Wants: avahi-daemon.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: cups.service
	After: sysinit.target
	After: systemd-journald.socket
	After: avahi-daemon.service
	After: basic.target
	References: basic.target
	References: system.slice
	References: cups.service
	References: sysinit.target
	References: systemd-journald.socket
	References: avahi-daemon.service
	References: shutdown.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 610
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/cups-browsed
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart9.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:47 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart9.device
	Invocation ID: 8c5171b9205d442eb1fc992e6c74ba82
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Following Set Member: dev-sda9.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart9.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart9.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda9
-> Unit atd.service:
	Description: Deferred execution scheduler
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:12 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/atd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: atd.service
	Invocation ID: 7ed9d8eb92014cbba37f7f6865cb277d
	Documentation: man:atd(8)
	Fragment Path: /lib/systemd/system/atd.service
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 532
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/atd -f
-> Unit dev-disk-by\x2dpartuuid-515b2f14\x2d01.device:
	Description: M3_Portable 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpartuuid-515b2f14\x2d01.device
	Invocation ID: 93a9898c94a345198e6da28448bc0493
	Following: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Following Set Member: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0\x2dpart1.device
	Following Set Member: dev-sdb1.device
	Following Set Member: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb/sdb1
-> Unit multi-user.target:
	Description: Multi-User System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: runlevel3.target
	Name: multi-user.target
	Name: runlevel4.target
	Name: runlevel2.target
	Invocation ID: 101731971f434700b29ed90b9d4148f0
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/multi-user.target
	Condition Timestamp: Tue 2017-01-31 09:50:48 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:48 GMT
	Assert Result: yes
	Requires: basic.target
	Wants: systemd-ask-password-wall.path
	Wants: minidlna.service
	Wants: privoxy.service
	Wants: saslauthd.service
	Wants: prayer.service
	Wants: fancontrol.service
	Wants: fetchmail.service
	Wants: fail2ban.service
	Wants: apache2.service
	Wants: systemd-logind.service
	Wants: networking.service
	Wants: rpcbind.service
	Wants: bluetooth.service
	Wants: hostapd.service
	Wants: dovecot.service
	Wants: cron.service
	Wants: lm-sensors.service
	Wants: nfs-common.service
	Wants: openvpn.service
	Wants: ntp.service
	Wants: incron.service
	Wants: portmap.service
	Wants: nfs-kernel-server.service
	Wants: exim4.service
	Wants: getty.target
	Wants: rc-local.service
	Wants: openbsd-inetd.service
	Wants: atd.service
	Wants: apf-firewall.service
	Wants: dnsmasq.service
	Wants: cups-browsed.service
	Wants: cloudprintd.service
	Wants: strongswan.service
	Wants: inetd.service
	Wants: console-setup.service
	Wants: ssh.service
	Wants: systemd-update-utmp-runlevel.service
	Wants: netfilter-persistent.service
	Wants: systemd-user-sessions.service
	Wants: dbus.service
	Wants: avahi-daemon.service
	Wants: tor.service
	Wants: rsyslog.service
	Wants: mediatomb.service
	Wants: spamassassin.service
	Wants: tvheadend.service
	Wants: mumble-server.service
	Wants: remote-fs.target
	RequiredBy: graphical.target
	Conflicts: rescue.target
	Conflicts: shutdown.target
	Conflicts: rescue.service
	Before: graphical.target
	Before: systemd-update-utmp-runlevel.service
	After: saslauthd.service
	After: rescue.service
	After: lm-sensors.service
	After: avahi-daemon.service
	After: tvheadend.service
	After: privoxy.service
	After: atd.service
	After: cloudprintd.service
	After: cups-browsed.service
	After: openbsd-inetd.service
	After: openvpn.service
	After: systemd-user-sessions.service
	After: exim4.service
	After: strongswan.service
	After: portmap.service
	After: ntp.service
	After: nfs-kernel-server.service
	After: getty.target
	After: fetchmail.service
	After: cron.service
	After: dovecot.service
	After: rescue.target
	After: incron.service
	After: rsyslog.service
	After: mumble-server.service
	After: systemd-logind.service
	After: minidlna.service
	After: fancontrol.service
	After: tor.service
	After: dbus.service
	After: rc-local.service
	After: dnsmasq.service
	After: bluetooth.service
	After: basic.target
	After: fail2ban.service
	After: spamassassin.service
	After: apache2.service
	After: apf-firewall.service
	After: ssh.service
	After: prayer.service
	After: nfs-common.service
	After: hostapd.service
	After: mediatomb.service
	After: rpcbind.service
	References: minidlna.service
	References: rescue.target
	References: tor.service
	References: cron.service
	References: fancontrol.service
	References: shutdown.target
	References: inetd.service
	References: dbus.service
	References: saslauthd.service
	References: nfs-common.service
	References: mumble-server.service
	References: getty.target
	References: lm-sensors.service
	References: systemd-ask-password-wall.path
	References: console-setup.service
	References: spamassassin.service
	References: fetchmail.service
	References: avahi-daemon.service
	References: openbsd-inetd.service
	References: dnsmasq.service
	References: cups-browsed.service
	References: rsyslog.service
	References: systemd-logind.service
	References: systemd-user-sessions.service
	References: openvpn.service
	References: privoxy.service
	References: remote-fs.target
	References: rpcbind.service
	References: cloudprintd.service
	References: basic.target
	References: netfilter-persistent.service
	References: dovecot.service
	References: ssh.service
	References: exim4.service
	References: rescue.service
	References: portmap.service
	References: nfs-kernel-server.service
	References: bluetooth.service
	References: strongswan.service
	References: fail2ban.service
	References: incron.service
	References: tvheadend.service
	References: prayer.service
	References: apache2.service
	References: hostapd.service
	References: networking.service
	References: systemd-update-utmp-runlevel.service
	References: atd.service
	References: apf-firewall.service
	References: ntp.service
	References: mediatomb.service
	References: rc-local.service
	ReferencedBy: bluetooth.service
	ReferencedBy: minidlna.service
	ReferencedBy: mumble-server.service
	ReferencedBy: rpcbind.service
	ReferencedBy: saslauthd.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: tvheadend.service
	ReferencedBy: portmap.service
	ReferencedBy: spamassassin.service
	ReferencedBy: hostapd.service
	ReferencedBy: nfs-common.service
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: fail2ban.service
	ReferencedBy: ntp.service
	ReferencedBy: exim4.service
	ReferencedBy: openvpn.service
	ReferencedBy: prayer.service
	ReferencedBy: fetchmail.service
	ReferencedBy: openbsd-inetd.service
	ReferencedBy: mediatomb.service
	ReferencedBy: graphical.target
	ReferencedBy: apf-firewall.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-sda.device:
	Description: HTS421280H9AT00
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:43 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:43 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda.device
	Invocation ID: 99b77fdd311a4d749eaa242da933372f
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda
-> Unit sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00010000:i2s-soundbus:1-sound-card0.device:
	Description: KeyLargo/Intrepid Mac I/O
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00010000:i2s-soundbus:1-sound-card0.device
	Invocation ID: e24bcfdf45bb4b3aaf725490261068ba
	Job Timeout: 1min 30s
	Wants: sound.target
	References: sound.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:17.0/0.80000000:mac-io/0.00010000:i2s/soundbus:1/sound/card0
-> Unit kbd.service:
	Description: kbd.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: kbd.service
	Before: console-setup.service
	ReferencedBy: console-setup.service
-> Unit dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device:
	Description: M3_Portable 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	Invocation ID: 05eb0f0ff9014a6db1172feaa2ce57d4
	Following: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device
	Following Set Member: dev-disk-by\x2dpartuuid-515b2f14\x2d01.device
	Following Set Member: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0\x2dpart1.device
	Following Set Member: dev-sdb1.device
	Following Set Member: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Job Timeout: 1min 30s
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Wants: media-dlna.mount
	BoundBy: media-dlna.mount
	BoundBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	Before: media-dlna.mount
	Before: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	ReferencedBy: media-dlna.mount
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb/sdb1
-> Unit fetchmail.service:
	Description: LSB: init-Script for system wide fetchmail daemon
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:47 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/fetchmail.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: fetchmail.service
	Invocation ID: 1c32e87deeb94332adc0c929ce3be724
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/fetchmail.service
	Source Path: /etc/init.d/fetchmail
	Condition Timestamp: Tue 2017-01-31 09:50:47 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:47 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: remote-fs.target
	After: sysinit.target
	After: network-online.target
	After: postfix.service
	After: basic.target
	After: system.slice
	After: nss-lookup.target
	After: systemd-journald.socket
	After: exim4.service
	References: remote-fs.target
	References: multi-user.target
	References: shutdown.target
	References: sysinit.target
	References: network-online.target
	References: postfix.service
	References: basic.target
	References: system.slice
	References: nss-lookup.target
	References: systemd-journald.socket
	References: exim4.service
	References: graphical.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/fetchmail start
	-> ExecStop:
		Command Line: /etc/init.d/fetchmail stop
-> Unit apache2.service:
	Description: The Apache HTTP Server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 06:27:37 GMT
	Inactive Exit Timestamp: Wed 2017-02-01 06:52:16 GMT
	Active Enter Timestamp: Wed 2017-02-01 06:52:17 GMT
	Active Exit Timestamp: Wed 2017-02-01 06:52:16 GMT
	Inactive Enter Timestamp: Wed 2017-02-01 06:52:16 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/apache2.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: apache2.service
	Invocation ID: e5d9a438fd9b4f06842a2b750517e12d
	Fragment Path: /lib/systemd/system/apache2.service
	Condition Timestamp: Wed 2017-02-01 06:52:16 GMT
	Condition Result: yes
	Assert Timestamp: Wed 2017-02-01 06:52:16 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: tmp.mount
	Requires: sysinit.target
	Requires: var.mount
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: remote-fs.target
	After: var.mount
	After: sysinit.target
	After: network.target
	After: tmp.mount
	After: basic.target
	After: system.slice
	After: systemd-journald.socket
	After: nss-lookup.target
	After: -.mount
	References: remote-fs.target
	References: var.mount
	References: shutdown.target
	References: sysinit.target
	References: network.target
	References: tmp.mount
	References: basic.target
	References: systemd-journald.socket
	References: system.slice
	References: nss-lookup.target
	References: -.mount
	ReferencedBy: multi-user.target
	RequiresMountsFor: /tmp /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: forking
	Restart: on-abort
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 23529
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: yes
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	Environment: APACHE_STARTED_BY_SYSTEMD=true
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/apachectl start
	-> ExecReload:
		Command Line: /usr/sbin/apachectl graceful
	-> ExecStop:
		Command Line: /usr/sbin/apachectl stop
-> Unit dev-ttyPZ1.device:
	Description: KeyLargo/Intrepid Mac I/O
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:41 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:41 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:41 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-ttyPZ1.device
	Invocation ID: c2046aace4944196be3a7bf6e0f25820
	Following: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00013000:escc-0.00013000:ch\x2db-tty-ttyPZ1.device
	Following Set Member: sys-devices-pci0001:10-0001:10:17.0-0.80000000:mac\x2dio-0.00013000:escc-0.00013000:ch\x2db-tty-ttyPZ1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:17.0/0.80000000:mac-io/0.00013000:escc/0.00013000:ch-b/tty/ttyPZ1
-> Unit sys-subsystem-net-devices-wlan0.device:
	Description: BCM4306 802.11b/g Wireless LAN Controller (AirPort Extreme)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-subsystem-net-devices-wlan0.device
	Invocation ID: 51e601c423ff4edeb429d3cde1cce594
	Following Set Member: sys-devices-pci0001:10-0001:10:12.0-ssb0:0-net-wlan0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:12.0/ssb0:0/net/wlan0
-> Unit proc-sys-fs-binfmt_misc.automount:
	Description: Arbitrary Executable File Formats File System Automount Point
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: proc-sys-fs-binfmt_misc.automount
	Invocation ID: dc0ccee2a33f4ad69d053e87e9cf90c3
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.automount
	ConditionPathIsReadWrite: /proc/sys/ untested
	ConditionPathExists: /proc/sys/fs/binfmt_misc/ untested
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	WantedBy: sysinit.target
	Before: proc-sys-fs-binfmt_misc.mount
	Before: sysinit.target
	Before: systemd-binfmt.service
	After: -.mount
	Triggers: proc-sys-fs-binfmt_misc.mount
	References: -.mount
	References: proc-sys-fs-binfmt_misc.mount
	References: sysinit.target
	ReferencedBy: sysinit.target
	ReferencedBy: systemd-binfmt.service
	RequiresMountsFor: /proc/sys/fs
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Automount State: waiting
	Result: success
	Where: /proc/sys/fs/binfmt_misc
	DirectoryMode: 0755
	TimeoutIdleUSec: 0
-> Unit ferm.service:
	Description: ferm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: ferm.service
	Before: fail2ban.service
	ReferencedBy: fail2ban.service
-> Unit systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service:
	Description: File System Check on /dev/disk/by-uuid/528b1c38-254f-494b-bee1-2f55f64907f2
	Instance: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:47 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system-systemd\x2dfsck.slice
	CGroup: /system.slice/system-systemd\x2dfsck.slice/systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	CGroup realized: yes
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	Invocation ID: 330b3f8d59974f4c937e27613c2b86e4
	Documentation: man:systemd-fsck at .service(8)
	Fragment Path: /lib/systemd/system/systemd-fsck at .service
	Condition Timestamp: Tue 2017-01-31 09:49:46 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:46 GMT
	Assert Result: yes
	Requires: system-systemd\x2dfsck.slice
	Wants: systemd-fsckd.socket
	BindsTo: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	RequiredBy: media-dlna.mount
	Before: media-dlna.mount
	Before: systemd-quotacheck.service
	Before: shutdown.target
	After: systemd-fsckd.socket
	After: systemd-fsck-root.service
	After: system-systemd\x2dfsck.slice
	After: local-fs-pre.target
	After: systemd-journald.socket
	After: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	References: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	References: systemd-journald.socket
	References: system-systemd\x2dfsck.slice
	References: systemd-fsckd.socket
	References: systemd-quotacheck.service
	References: local-fs-pre.target
	References: shutdown.target
	References: systemd-fsck-root.service
	ReferencedBy: media-dlna.mount
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-fsck /dev/disk/by-uuid/528b1c38-254f-494b-bee1-2f55f64907f2
-> Unit systemd-quotacheck.service:
	Description: File System Quota Check
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-quotacheck.service
	Documentation: man:systemd-quotacheck.service(8)
	Fragment Path: /lib/systemd/system/systemd-quotacheck.service
	ConditionPathExists: /sbin/quotacheck untested
	Requires: system.slice
	Before: local-fs.target
	Before: shutdown.target
	After: systemd-remount-fs.service
	After: system.slice
	After: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	After: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	After: systemd-journald.socket
	After: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	References: system.slice
	References: local-fs.target
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-quotacheck
-> Unit iptables-persistent.service:
	Description: iptables-persistent.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: iptables-persistent.service
	Before: fail2ban.service
	ReferencedBy: fail2ban.service
-> Unit system-getty.slice:
	Description: system-getty.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/system-getty.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x40
	Name: system-getty.slice
	Invocation ID: 59c71c2e1963404fb448c0bb7f7418a4
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: system.slice
	RequiredBy: getty at tty1.service
	Conflicts: shutdown.target
	Before: getty at tty1.service
	Before: shutdown.target
	After: system.slice
	References: shutdown.target
	References: system.slice
	ReferencedBy: getty at tty1.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit run-user-1000.mount:
	Description: /run/user/1000
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 09:51:55 GMT
	Inactive Exit Timestamp: Thu 2017-02-02 09:51:55 GMT
	Active Enter Timestamp: Thu 2017-02-02 09:51:55 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: yes
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/run-user-1000.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: run-user-1000.mount
	Invocation ID: caca25943dd743f2a617360371d1b744
	Source Path: /proc/self/mountinfo
	Requires: -.mount
	Requires: system.slice
	Conflicts: umount.target
	Before: local-fs.target
	Before: umount.target
	After: -.mount
	After: local-fs-pre.target
	After: system.slice
	References: -.mount
	References: local-fs.target
	References: umount.target
	References: local-fs-pre.target
	References: system.slice
	RequiresMountsFor: /run/user
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /run/user/1000
	What: tmpfs
	File System Type: tmpfs
	Options: rw,nosuid,nodev,relatime,size=102744k,mode=700,uid=1000,gid=1000
	From /proc/self/mountinfo: yes
	From fragment: no
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart9.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:47 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:47 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart9.device
	Invocation ID: ceb619c3af2f466ea88d0b391e1a4d73
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart9.device
	Following Set Member: dev-sda9.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart9.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda9.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda9
-> Unit dev-sda5.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:10 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda5.device
	Invocation ID: 0b8418a4f1384707af03c07b451e5cba
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart5.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart5.device
	Following Set Member: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart5.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5
-> Unit systemd-initctl.socket:
	Description: /dev/initctl Compatibility Named Pipe
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-initctl.socket
	Invocation ID: 36ed404988644fdba1711c8e9002fb35
	Documentation: man:systemd-initctl.service(8)
	Fragment Path: /lib/systemd/system/systemd-initctl.socket
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	WantedBy: sockets.target
	Before: sockets.target
	Before: systemd-initctl.service
	After: -.mount
	After: -.slice
	Triggers: systemd-initctl.service
	References: -.mount
	References: -.slice
	References: sockets.target
	References: systemd-initctl.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/systemd/initctl/fifo
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-initctl.socket
	SELinuxContextFromNet: no
	ListenFIFO: /run/systemd/initctl/fifo
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit systemd-random-seed.service:
	Description: Load/Save Random Seed
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:11 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:11 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/systemd-random-seed.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: systemd-random-seed.service
	Invocation ID: 8ee2dcc822694ec28335687ae986e3ac
	Documentation: man:systemd-random-seed.service(8)
	Documentation: man:random(4)
	Fragment Path: /lib/systemd/system/systemd-random-seed.service
	ConditionVirtualization: !container untested
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: var.mount
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: sysinit.target
	Before: shutdown.target
	After: system.slice
	After: -.mount
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: var.mount
	References: shutdown.target
	References: system.slice
	References: -.mount
	References: sysinit.target
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	References: var.mount
	ReferencedBy: sysinit.target
	RequiresMountsFor: /var/lib/systemd/random-seed
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-random-seed load
	-> ExecStop:
		Command Line: /lib/systemd/systemd-random-seed save
-> Unit tmp.mount:
	Description: /tmp
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:39 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:39 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:39 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/tmp.mount
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: tmp.mount
	Invocation ID: d03fa585d7b6492a98261602602c2403
	Documentation: man:fstab(5)
	Documentation: man:systemd-fstab-generator(8)
	Fragment Path: /run/systemd/generator/tmp.mount
	Source Path: /etc/fstab
	Condition Timestamp: Tue 2017-01-31 09:49:39 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:39 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: system.slice
	RequiredBy: colord.service
	RequiredBy: systemd-timesyncd.service
	RequiredBy: local-fs.target
	RequiredBy: apache2.service
	RequiredBy: tor at default.service
	RequiredBy: dovecot.service
	WantedBy: basic.target
	Conflicts: umount.target
	Before: apache2.service
	Before: systemd-timesyncd.service
	Before: tor at default.service
	Before: basic.target
	Before: umount.target
	Before: colord.service
	Before: dovecot.service
	Before: local-fs.target
	After: -.mount
	After: local-fs-pre.target
	After: system.slice
	References: -.mount
	References: local-fs.target
	References: local-fs-pre.target
	References: umount.target
	References: system.slice
	ReferencedBy: dovecot.service
	ReferencedBy: colord.service
	ReferencedBy: systemd-timesyncd.service
	ReferencedBy: local-fs.target
	ReferencedBy: tor at default.service
	ReferencedBy: apache2.service
	ReferencedBy: basic.target
	RequiresMountsFor: /
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: mounted
	Result: success
	Where: /tmp
	What: tmpfs
	File System Type: tmpfs
	Options: rw,nosuid,nodev,noatime
	From /proc/self/mountinfo: yes
	From fragment: yes
	Extrinsic: no
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit saslauthd.service:
	Description: LSB: saslauthd startup script
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:22 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:15 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:22 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/saslauthd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: saslauthd.service
	Invocation ID: 416bfefb3b7e420a87be00f160f35560
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/saslauthd.service
	Source Path: /etc/init.d/saslauthd
	Condition Timestamp: Tue 2017-01-31 09:50:15 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:15 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: systemd-journald.socket
	References: basic.target
	References: system.slice
	References: shutdown.target
	References: graphical.target
	References: sysinit.target
	References: remote-fs.target
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/saslauthd start
	-> ExecReload:
		Command Line: /etc/init.d/saslauthd reload
	-> ExecStop:
		Command Line: /etc/init.d/saslauthd stop
-> Unit ssh.service:
	Description: OpenBSD Secure Shell server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 07:00:02 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:28 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/ssh.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: ssh.service
	Invocation ID: 6ccffde6bd154313b212e7445c8807ad
	Fragment Path: /lib/systemd/system/ssh.service
	ConditionPathExists: !/etc/ssh/sshd_not_to_be_run untested
	Condition Timestamp: Tue 2017-01-31 09:50:25 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:25 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: network.target
	After: sysinit.target
	After: systemd-journald.socket
	After: auditd.service
	After: basic.target
	References: basic.target
	References: system.slice
	References: network.target
	References: sysinit.target
	References: systemd-journald.socket
	References: auditd.service
	References: shutdown.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: notify
	Restart: on-failure
	NotifyAccess: main
	NotifyState: unknown
	Main PID: 1036
	Main PID Known: yes
	Main PID Alien: no
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	EnvironmentFile: -/etc/default/ssh
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/sshd -D $SSHD_OPTS
	-> ExecReload:
		Command Line: /bin/kill -HUP $MAINPID
-> Unit getty.target:
	Description: Login Prompts
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: getty.target
	Invocation ID: f6cb3025e2e94f7ebfdd271e9b408a29
	Documentation: man:systemd.special(7)
	Documentation: man:systemd-getty-generator(8)
	Documentation: http://0pointer.de/blog/projects/serial-console.html
	Fragment Path: /lib/systemd/system/getty.target
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Wants: getty at tty1.service
	Wants: getty-static.service
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	After: getty at tty1.service
	After: getty-static.service
	References: getty at tty1.service
	References: getty-static.service
	References: shutdown.target
	ReferencedBy: getty at tty1.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2did-ata\x2dMATSHITACD\x2dRW_CW\x2d8124.device:
	Description: MATSHITACD-RW_CW-8124
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dMATSHITACD\x2dRW_CW\x2d8124.device
	Invocation ID: c99e97919dee40ff950ab7121483eea4
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-cdrom.device
	Following Set Member: dev-dvd.device
	Following Set Member: dev-sr0.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:1-0:0:1:0-block-sr0.device
	Following Set Member: dev-cdrw.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:1/0:0:1:0/block/sr0
-> Unit tor.service:
	Description: Anonymizing overlay network for TCP (multi-instance-master)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/tor.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: tor.service
	Invocation ID: 4a56aa8c771d470e8f7729090eaf9002
	Fragment Path: /lib/systemd/system/tor.service
	Condition Timestamp: Tue 2017-01-31 09:50:16 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:16 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: tor at default.service
	WantedBy: multi-user.target
	ConsistsOf: tor at default.service
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	PropagatesReloadTo: tor at default.service
	References: basic.target
	References: system.slice
	References: tor at default.service
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	ReferencedBy: tor at default.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/true
	-> ExecReload:
		Command Line: /bin/true
-> Unit shorewall.service:
	Description: shorewall.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: shorewall.service
	Before: fail2ban.service
	ReferencedBy: fail2ban.service
-> Unit kmod-static-nodes.service:
	Description: Create list of required static device nodes for the current kernel
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/kmod-static-nodes.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: kmod-static-nodes.service
	Invocation ID: dc206ece7543494ebd24dc204f4e43d3
	Fragment Path: /lib/systemd/system/kmod-static-nodes.service
	ConditionFileNotEmpty: /lib/modules/4.9.0-1-powerpc/modules.devname untested
	ConditionCapability: CAP_SYS_MODULE untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: system.slice
	WantedBy: sysinit.target
	Before: systemd-tmpfiles-setup-dev.service
	Before: sysinit.target
	After: systemd-journald.socket
	After: system.slice
	References: systemd-tmpfiles-setup-dev.service
	References: sysinit.target
	References: systemd-journald.socket
	References: system.slice
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/kmod static-nodes --format=tmpfiles --output=/run/tmpfiles.d/kmod.conf
-> Unit dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart6.device:
	Description: HTS421280H9AT00 swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:49 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart6.device
	Invocation ID: 1de949ed345243d9abf7f79464161dc3
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart6.device
	Following Set Member: dev-sda6.device
	Following Set Member: dev-disk-by\x2duuid-da122d90\x2d282e\x2d4691\x2d8c53\x2d64304419f0c4.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart6.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dlabel-swap.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda6
-> Unit proc-sys-fs-binfmt_misc.mount:
	Description: Arbitrary Executable File Formats File System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: proc-sys-fs-binfmt_misc.mount
	Documentation: https://www.kernel.org/doc/Documentation/binfmt_misc.txt
	Documentation: http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
	Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.mount
	Requires: -.mount
	Requires: system.slice
	After: -.mount
	After: proc-sys-fs-binfmt_misc.automount
	After: system.slice
	TriggeredBy: proc-sys-fs-binfmt_misc.automount
	References: -.mount
	References: system.slice
	ReferencedBy: proc-sys-fs-binfmt_misc.automount
	RequiresMountsFor: /proc/sys/fs
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Mount State: dead
	Result: success
	Where: /proc/sys/fs/binfmt_misc
	What: binfmt_misc
	File System Type: binfmt_misc
	Options: n/a
	From /proc/self/mountinfo: no
	From fragment: yes
	Extrinsic: yes
	DirectoryMode: 0755
	SloppyOptions: no
	LazyUnmount: no
	ForceUnmount: no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: inherit
	StandardError: inherit
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device:
	Description: M3_Portable 1
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb-sdb1.device
	Invocation ID: a0618391d6bc4b089e9d8cc03d160118
	Following Set Member: dev-disk-by\x2dpartuuid-515b2f14\x2d01.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0\x2dpart1.device
	Following Set Member: dev-sdb1.device
	Following Set Member: dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb/sdb1
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart1.device:
	Description: HTS421280H9AT00 Apple
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart1.device
	Invocation ID: 1f807339c666457086a879cf9e53c38c
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit rpcbind.service:
	Description: LSB: RPC portmapper replacement
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/rpcbind.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: rpcbind.service
	Invocation ID: 151a5eb794024e01bdc8287b8e323060
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/rpcbind.service
	Source Path: /etc/init.d/rpcbind
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: multi-user.target
	References: shutdown.target
	References: sysinit.target
	References: network-online.target
	References: basic.target
	References: system.slice
	References: systemd-journald.socket
	References: graphical.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/rpcbind start
	-> ExecStop:
		Command Line: /etc/init.d/rpcbind stop
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device:
	Description: HTS421280H9AT00 Apple
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:44 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:44 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
	Invocation ID: b636a0556d3d43ada257c82814b89a7e
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart1.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart1.device
	Following Set Member: dev-sda1.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
-> Unit dev-disk-by\x2dlabel-swap.device:
	Description: HTS421280H9AT00 swap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:49 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:49 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dlabel-swap.device
	Invocation ID: e8b5a8f8255a4355a2ba6943a86f1047
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart6.device
	Following Set Member: dev-sda6.device
	Following Set Member: dev-disk-by\x2duuid-da122d90\x2d282e\x2d4691\x2d8c53\x2d64304419f0c4.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart6.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart6.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda6
-> Unit sys-devices-platform-serial8250-tty-ttyS3.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS3
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:42 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS3.device
	Invocation ID: 50dcc4eec3d842b0b220440780829b61
	Following Set Member: dev-ttyS3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3
-> Unit -.slice:
	Description: Root Slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: yes
	Slice: n/a
	CGroup: 
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x60
	Name: -.slice
	Documentation: man:systemd.special(7)
	RequiredBy: cups.socket
	RequiredBy: lvm2-lvmetad.socket
	RequiredBy: user.slice
	RequiredBy: uuidd.socket
	RequiredBy: systemd-fsckd.socket
	RequiredBy: systemd-initctl.socket
	RequiredBy: syslog.socket
	RequiredBy: system.slice
	RequiredBy: systemd-journald-dev-log.socket
	RequiredBy: systemd-journald-audit.socket
	RequiredBy: init.scope
	RequiredBy: systemd-udevd-kernel.socket
	RequiredBy: systemd-rfkill.socket
	RequiredBy: dm-event.socket
	RequiredBy: systemd-udevd-control.socket
	RequiredBy: dbus.socket
	RequiredBy: avahi-daemon.socket
	RequiredBy: systemd-coredump.socket
	RequiredBy: systemd-journald.socket
	WantedBy: slices.target
	Before: systemd-journald.socket
	Before: cups.socket
	Before: lvm2-lvmetad.socket
	Before: user.slice
	Before: uuidd.socket
	Before: systemd-fsckd.socket
	Before: systemd-initctl.socket
	Before: syslog.socket
	Before: system.slice
	Before: systemd-journald-dev-log.socket
	Before: systemd-journald-audit.socket
	Before: init.scope
	Before: systemd-udevd-kernel.socket
	Before: systemd-rfkill.socket
	Before: dm-event.socket
	Before: systemd-udevd-control.socket
	Before: dbus.socket
	Before: avahi-daemon.socket
	Before: slices.target
	Before: systemd-coredump.socket
	ReferencedBy: systemd-journald.socket
	ReferencedBy: cups.socket
	ReferencedBy: lvm2-lvmetad.socket
	ReferencedBy: user.slice
	ReferencedBy: uuidd.socket
	ReferencedBy: systemd-fsckd.socket
	ReferencedBy: systemd-initctl.socket
	ReferencedBy: syslog.socket
	ReferencedBy: system.slice
	ReferencedBy: systemd-journald-dev-log.socket
	ReferencedBy: systemd-journald-audit.socket
	ReferencedBy: init.scope
	ReferencedBy: systemd-udevd-kernel.socket
	ReferencedBy: systemd-rfkill.socket
	ReferencedBy: dm-event.socket
	ReferencedBy: systemd-udevd-control.socket
	ReferencedBy: dbus.socket
	ReferencedBy: avahi-daemon.socket
	ReferencedBy: slices.target
	ReferencedBy: systemd-coredump.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit systemd-update-utmp-runlevel.service:
	Description: Update UTMP about System Runlevel Changes
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:48 GMT
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: Tue 2017-01-31 09:50:48 GMT
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-update-utmp-runlevel.service
	Invocation ID: 6b9163c0261f4e43bf88802437a30eb5
	Documentation: man:systemd-update-utmp.service(8)
	Documentation: man:utmp(5)
	Fragment Path: /lib/systemd/system/systemd-update-utmp-runlevel.service
	Condition Timestamp: Tue 2017-01-31 09:50:48 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:48 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: var.mount
	Requires: system.slice
	Requisite: systemd-update-utmp.service
	WantedBy: graphical.target
	WantedBy: rescue.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: shutdown.target
	After: systemd-update-utmp.service
	After: graphical.target
	After: system.slice
	After: var.mount
	After: rescue.target
	After: systemd-journald.socket
	After: -.mount
	After: multi-user.target
	References: systemd-update-utmp.service
	References: graphical.target
	References: system.slice
	References: var.mount
	References: rescue.target
	References: systemd-journald.socket
	References: shutdown.target
	References: -.mount
	References: multi-user.target
	ReferencedBy: graphical.target
	ReferencedBy: rescue.target
	ReferencedBy: multi-user.target
	RequiresMountsFor: /var/log/wtmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /lib/systemd/systemd-update-utmp runlevel
-> Unit strongswan.service:
	Description: strongSwan IPsec IKEv1/IKEv2 daemon using ipsec.conf
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:25 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:25 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:25 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/strongswan.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: strongswan.service
	Invocation ID: 23f2a1b954f647dea5fd175bc5f6f91f
	Fragment Path: /lib/systemd/system/strongswan.service
	Condition Timestamp: Tue 2017-01-31 09:50:25 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:25 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: network.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: network.target
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 1027
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: syslog
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/ipsec start --nofork
	-> ExecReload:
		Command Line: /usr/sbin/ipsec reload
-> Unit systemd-journald-dev-log.socket:
	Description: Journal Socket (/dev/log)
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: failed
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-journald-dev-log.socket
	Invocation ID: c62830e4f3d44c8886f55e74d30a6c30
	Documentation: man:systemd-journald.service(8)
	Documentation: man:journald.conf(5)
	Fragment Path: /lib/systemd/system/systemd-journald-dev-log.socket
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	WantedBy: systemd-journald.service
	WantedBy: sockets.target
	Before: systemd-journald.service
	Before: sockets.target
	After: -.mount
	After: -.slice
	Triggers: systemd-journald.service
	References: systemd-journald.service
	References: -.mount
	References: -.slice
	References: sockets.target
	ReferencedBy: systemd-journald.service
	ReferencedBy: sockets.target
	RequiresMountsFor: /run/systemd/journal/dev-log
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Socket State: failed
	Result: service-start-limit-hit
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0666
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: yes
	PassSecurity: yes
	TCPCongestion: n/a
	RemoveOnStop: no
	Writable: no
	FDName: systemd-journald-dev-log.socket
	SELinuxContextFromNet: no
	ReceiveBuffer: 8388608
	SendBuffer: 8388608
	ListenDatagram: /run/systemd/journal/dev-log
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-> Unit minidlna.service:
	Description: LSB: minidlna server
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:41 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:41 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/minidlna.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: minidlna.service
	Invocation ID: 104d6ef7fe79423aa020cfbd37864ebb
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/minidlna.service
	Source Path: /etc/init.d/minidlna
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: remote-fs.target
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: graphical.target
	References: multi-user.target
	References: network-online.target
	References: systemd-journald.socket
	References: shutdown.target
	References: remote-fs.target
	References: sysinit.target
	References: system.slice
	References: basic.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/minidlna start
	-> ExecStop:
		Command Line: /etc/init.d/minidlna stop
-> Unit sys-devices-platform-serial8250-tty-ttyS0.device:
	Description: /sys/devices/platform/serial8250/tty/ttyS0
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:42 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:42 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-platform-serial8250-tty-ttyS0.device
	Invocation ID: 4e6d5a8fa14e4d0189327b11256917a0
	Following Set Member: dev-ttyS0.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS0
-> Unit rescue.target:
	Description: Rescue Mode
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: runlevel1.target
	Name: rescue.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/rescue.target
	Requires: sysinit.target
	Requires: rescue.service
	Wants: systemd-update-utmp-runlevel.service
	Conflicts: shutdown.target
	ConflictedBy: graphical.target
	ConflictedBy: multi-user.target
	Before: graphical.target
	Before: systemd-update-utmp-runlevel.service
	Before: multi-user.target
	After: sysinit.target
	After: rescue.service
	References: sysinit.target
	References: systemd-update-utmp-runlevel.service
	References: shutdown.target
	References: rescue.service
	ReferencedBy: graphical.target
	ReferencedBy: systemd-update-utmp-runlevel.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit emergency.target:
	Description: Emergency Mode
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: emergency.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/emergency.target
	Requires: emergency.service
	Conflicts: shutdown.target
	ConflictedBy: sysinit.target
	Before: sysinit.target
	After: emergency.service
	References: emergency.service
	References: shutdown.target
	ReferencedBy: local-fs.target
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit apt-daily.timer:
	Description: Daily apt activities
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Thu 2017-02-02 10:39:40 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: apt-daily.timer
	Invocation ID: 4b3b2befc17341db9ca98457f35dcbfc
	Fragment Path: /lib/systemd/system/apt-daily.timer
	Condition Timestamp: Tue 2017-01-31 09:50:11 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:11 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: sysinit.target
	Requires: var.mount
	WantedBy: timers.target
	Conflicts: shutdown.target
	Before: apt-daily.service
	Before: timers.target
	Before: shutdown.target
	After: time-sync.target
	After: -.mount
	After: sysinit.target
	After: var.mount
	Triggers: apt-daily.service
	References: time-sync.target
	References: -.mount
	References: apt-daily.service
	References: sysinit.target
	References: timers.target
	References: var.mount
	References: shutdown.target
	ReferencedBy: timers.target
	RequiresMountsFor: /var/lib/systemd/timers
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Timer State: waiting
	Result: success
	Unit: apt-daily.service
	Persistent: yes
	WakeSystem: no
	Accuracy: 1h
	RemainAfterElapse: yes
	OnCalendar: *-*-* 06,18:00:00
-> Unit dev-sda8.device:
	Description: HTS421280H9AT00 Extra
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sda8.device
	Invocation ID: 1f1c41abfc34417ba20906d42c1c9e02
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart8.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart8.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart8.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda8
-> Unit sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device
	Invocation ID: 36a75e7c4b8c4c059edf4f671c39eb53
	Following Set Member: dev-sda5.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart5.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart5.device
	Following Set Member: dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart5.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5
-> Unit portmap.service:
	Description: LSB: The RPC portmapper
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:26 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:26 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/portmap.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: portmap.service
	Invocation ID: 17302defc102479fb19faaeee55c0cad
	Documentation: man:systemd-sysv-generator(8)
	Fragment Path: /run/systemd/generator.late/portmap.service
	Source Path: /etc/init.d/portmap
	Condition Timestamp: Tue 2017-01-31 09:50:26 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:26 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	Wants: network-online.target
	Wants: rpcbind.target
	WantedBy: graphical.target
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: graphical.target
	Before: rpcbind.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: network-online.target
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: multi-user.target
	References: shutdown.target
	References: sysinit.target
	References: network-online.target
	References: basic.target
	References: system.slice
	References: rpcbind.target
	References: systemd-journald.socket
	References: graphical.target
	ReferencedBy: graphical.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: no
	Type: forking
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: process
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: no
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /etc/init.d/portmap start
	-> ExecStop:
		Command Line: /etc/init.d/portmap stop
-> Unit systemd-hwdb-update.service:
	Description: Rebuild Hardware Database
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: systemd-hwdb-update.service
	Documentation: man:hwdb(7)
	Documentation: man:systemd-hwdb(8)
	Fragment Path: /lib/systemd/system/systemd-hwdb-update.service
	ConditionDirectoryNotEmpty: |/etc/udev/hwdb.d/ untested
	ConditionPathExists: |/etc/udev/hwdb.bin untested
	ConditionPathExists: |!/lib/udev/hwdb.bin untested
	ConditionNeedsUpdate: /etc untested
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: no
	Requires: system.slice
	WantedBy: sysinit.target
	Conflicts: shutdown.target
	Before: systemd-udev-trigger.service
	Before: sysinit.target
	Before: shutdown.target
	Before: systemd-update-done.service
	After: systemd-remount-fs.service
	After: systemd-journald.socket
	After: system.slice
	References: shutdown.target
	References: system.slice
	References: sysinit.target
	References: systemd-remount-fs.service
	References: systemd-journald.socket
	References: systemd-update-done.service
	ReferencedBy: systemd-udev-trigger.service
	ReferencedBy: sysinit.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: dead
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /bin/systemd-hwdb update
-> Unit wdm.service:
	Description: wdm.service
	Instance: n/a
	Unit Load State: not-found
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: wdm.service
	After: openvpn.service
	ReferencedBy: openvpn.service
-> Unit basic.target:
	Description: Basic System
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:12 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:12 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: basic.target
	Invocation ID: 96baadbbdb87407ba1b75dfcbeadecdb
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/basic.target
	Condition Timestamp: Tue 2017-01-31 09:50:12 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:12 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: sysinit.target
	Requires: var.mount
	Wants: tmp.mount
	Wants: paths.target
	Wants: timers.target
	Wants: sockets.target
	Wants: slices.target
	RequiredBy: multi-user.target
	Conflicts: shutdown.target
	Before: rc-local.service
	Before: colord.service
	Before: openbsd-inetd.service
	Before: hostapd.service
	Before: mediatomb.service
	Before: cups-browsed.service
	Before: tor.service
	Before: saslauthd.service
	Before: lm-sensors.service
	Before: mumble-server.service
	Before: avahi-daemon.service
	Before: rsyslog.service
	Before: prayer.service
	Before: systemd-ask-password-wall.service
	Before: dbus.service
	Before: fancontrol.service
	Before: spamassassin.service
	Before: apf-firewall.service
	Before: getty at tty1.service
	Before: cloudprintd.service
	Before: openvpn.service
	Before: multi-user.target
	Before: incron.service
	Before: strongswan.service
	Before: minidlna.service
	Before: dovecot.service
	Before: nfs-kernel-server.service
	Before: user at 1000.service
	Before: systemd-logind.service
	Before: dnsmasq.service
	Before: tor at default.service
	Before: fetchmail.service
	Before: bluetooth.service
	Before: fail2ban.service
	Before: ntp.service
	Before: apt-daily.service
	Before: privoxy.service
	Before: ssh.service
	Before: portmap.service
	Before: tvheadend.service
	Before: getty-static.service
	Before: atd.service
	Before: uuidd.service
	Before: exim4.service
	Before: rpcbind.service
	Before: cron.service
	Before: apache2.service
	Before: systemd-user-sessions.service
	Before: cups.service
	Before: nfs-common.service
	After: sockets.target
	After: -.mount
	After: tmp.mount
	After: sysinit.target
	After: paths.target
	After: var.mount
	After: slices.target
	References: paths.target
	References: sockets.target
	References: sysinit.target
	References: var.mount
	References: -.mount
	References: tmp.mount
	References: timers.target
	References: slices.target
	References: shutdown.target
	ReferencedBy: systemd-ask-password-wall.service
	ReferencedBy: getty-static.service
	ReferencedBy: systemd-user-sessions.service
	ReferencedBy: user at 1000.service
	ReferencedBy: strongswan.service
	ReferencedBy: apt-daily.service
	ReferencedBy: dnsmasq.service
	ReferencedBy: nfs-common.service
	ReferencedBy: tor at default.service
	ReferencedBy: apf-firewall.service
	ReferencedBy: openbsd-inetd.service
	ReferencedBy: hostapd.service
	ReferencedBy: systemd-logind.service
	ReferencedBy: getty at tty1.service
	ReferencedBy: ssh.service
	ReferencedBy: cron.service
	ReferencedBy: spamassassin.service
	ReferencedBy: incron.service
	ReferencedBy: fancontrol.service
	ReferencedBy: openvpn.service
	ReferencedBy: cups.service
	ReferencedBy: fetchmail.service
	ReferencedBy: avahi-daemon.service
	ReferencedBy: cloudprintd.service
	ReferencedBy: uuidd.service
	ReferencedBy: apache2.service
	ReferencedBy: multi-user.target
	ReferencedBy: atd.service
	ReferencedBy: portmap.service
	ReferencedBy: fail2ban.service
	ReferencedBy: lm-sensors.service
	ReferencedBy: tor.service
	ReferencedBy: rpcbind.service
	ReferencedBy: nfs-kernel-server.service
	ReferencedBy: privoxy.service
	ReferencedBy: mumble-server.service
	ReferencedBy: mediatomb.service
	ReferencedBy: colord.service
	ReferencedBy: minidlna.service
	ReferencedBy: ntp.service
	ReferencedBy: dovecot.service
	ReferencedBy: tvheadend.service
	ReferencedBy: exim4.service
	ReferencedBy: dbus.service
	ReferencedBy: saslauthd.service
	ReferencedBy: prayer.service
	ReferencedBy: rc-local.service
	ReferencedBy: rsyslog.service
	ReferencedBy: bluetooth.service
	ReferencedBy: cups-browsed.service
	RequiresMountsFor: /var /var/tmp
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: active
-> Unit dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart4.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:48 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:48 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart4.device
	Invocation ID: 595c9df5d4b241e086454b10827342e2
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart4.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device
	Following Set Member: dev-disk-by\x2duuid-44b282e9\x2d05b9\x2d4e8e\x2db33e\x2d5806918a4f79.device
	Following Set Member: dev-sda4.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart4.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4
-> Unit dev-sdb.device:
	Description: M3_Portable
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:45 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:45 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-sdb.device
	Invocation ID: c3aefb8f3ec14115873ed96153a35dba
	Following: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb.device
	Following Set Member: dev-disk-by\x2did-usb\x2dSamsung_M3_Portable_00000000011E3985\x2d0:0.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0001:10:1b.2\x2dusb\x2d0:1:1.0\x2dscsi\x2d0:0:0:0.device
	Following Set Member: sys-devices-pci0001:10-0001:10:1b.2-usb1-1\x2d1-1\x2d1:1.0-host2-target2:0:0-2:0:0:0-block-sdb.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0001:10/0001:10:1b.2/usb1/1-1/1-1:1.0/host2/target2:0:0/2:0:0:0/block/sdb
-> Unit dev-disk-by\x2duuid-a24295bb\x2d1ecb\x2d4464\x2d957d\x2d6da19d29214e.device:
	Description: HTS421280H9AT00 untitled
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:50 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:50 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2duuid-a24295bb\x2d1ecb\x2d4464\x2d957d\x2d6da19d29214e.device
	Invocation ID: ddeca6c34e2d492196eb7bf4862c1dbe
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart3.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart3.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart3.device
	Following Set Member: dev-sda3.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3
-> Unit umount.target:
	Description: Unmount All Filesystems
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: inactive
	State Change Timestamp: Tue 2017-01-31 09:50:19 GMT
	Inactive Exit Timestamp: n/a
	Active Enter Timestamp: n/a
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: no
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: umount.target
	Documentation: man:systemd.special(7)
	Fragment Path: /lib/systemd/system/umount.target
	RequiredBy: systemd-halt.service
	RequiredBy: systemd-reboot.service
	ConflictedBy: media-dlna.mount
	ConflictedBy: tmp.mount
	ConflictedBy: home.mount
	ConflictedBy: var.mount
	ConflictedBy: run-user-1000.mount
	Before: final.target
	Before: systemd-halt.service
	Before: systemd-reboot.service
	After: media-dlna.mount
	After: tmp.mount
	After: home.mount
	After: var.mount
	After: run-user-1000.mount
	ReferencedBy: systemd-halt.service
	ReferencedBy: run-user-1000.mount
	ReferencedBy: systemd-reboot.service
	ReferencedBy: home.mount
	ReferencedBy: final.target
	ReferencedBy: var.mount
	ReferencedBy: media-dlna.mount
	ReferencedBy: tmp.mount
	StopWhenUnneeded: no
	RefuseManualStart: yes
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Target State: dead
-> Unit cloudprintd.service:
	Description: Google Cloud Print proxy service
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/cloudprintd.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: cloudprintd.service
	Invocation ID: 9bced8b776d045e58aa44fb174ac6209
	Fragment Path: /lib/systemd/system/cloudprintd.service
	Condition Timestamp: Tue 2017-01-31 09:50:16 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:16 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: cups.service
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: cups.service
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: running
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: no
	GuessMainPID: yes
	Type: simple
	Restart: on-failure
	NotifyAccess: none
	NotifyState: unknown
	Main PID: 607
	Main PID Known: yes
	Main PID Alien: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/sbin/cloudprintd -a /var/lib/cloudprintd/authfile.json
-> Unit lm-sensors.service:
	Description: Initialize hardware monitoring sensors
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:50:16 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:50:15 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:50:16 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/lm-sensors.service
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x0
	Name: lm-sensors.service
	Invocation ID: fe1f5787b80e4dd387e005caf5373ad7
	Fragment Path: /lib/systemd/system/lm-sensors.service
	Condition Timestamp: Tue 2017-01-31 09:50:15 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:50:15 GMT
	Assert Result: yes
	Requires: sysinit.target
	Requires: system.slice
	WantedBy: multi-user.target
	Conflicts: shutdown.target
	Before: fancontrol.service
	Before: multi-user.target
	Before: shutdown.target
	After: system.slice
	After: sysinit.target
	After: systemd-journald.socket
	After: basic.target
	References: system.slice
	References: sysinit.target
	References: systemd-journald.socket
	References: shutdown.target
	References: basic.target
	ReferencedBy: fancontrol.service
	ReferencedBy: multi-user.target
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Service State: exited
	Result: success
	Reload Result: success
	PermissionsStartOnly: no
	RootDirectoryStartOnly: no
	RemainAfterExit: yes
	GuessMainPID: yes
	Type: oneshot
	Restart: no
	NotifyAccess: none
	NotifyState: unknown
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	-> ExecStart:
		Command Line: /usr/bin/sensors -s
		Command Line: /usr/bin/sensors
-> Unit dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart2.device:
	Description: HTS421280H9AT00 bootstrap
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:46 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:46 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: dev-disk-by\x2did-wwn\x2d0x5000cca501d1c040\x2dpart2.device
	Invocation ID: bd65e9fe68ac448bafbdef00a8ccdb9f
	Following: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-disk-by\x2dlabel-bootstrap.device
	Following Set Member: dev-disk-by\x2did-ata\x2dHTS421280H9AT00_HKA540AMH81JRF\x2dpart2.device
	Following Set Member: sys-devices-pci0002:20-0002:20:0d.0-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
	Following Set Member: dev-sda2.device
	Following Set Member: dev-disk-by\x2dpath-pci\x2d0002:20:0d.0\x2data\x2d1\x2dpart2.device
	Job Timeout: 1min 30s
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Device State: plugged
	Sysfs Path: /sys/devices/pci0002:20/0002:20:0d.0/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
-> Unit system-systemd\x2dfsck.slice:
	Description: system-systemd\x2dfsck.slice
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:37 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:37 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: system.slice
	CGroup: /system.slice/system-systemd\x2dfsck.slice
	CGroup realized: yes
	CGroup mask: 0x60
	CGroup members mask: 0x40
	Name: system-systemd\x2dfsck.slice
	Invocation ID: 0c80dbcba34a4f7298a1ece046ee0269
	Condition Timestamp: Tue 2017-01-31 09:49:37 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:37 GMT
	Assert Result: yes
	Requires: system.slice
	RequiredBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	RequiredBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	RequiredBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Conflicts: shutdown.target
	Before: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	Before: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	Before: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	Before: shutdown.target
	After: system.slice
	References: shutdown.target
	References: system.slice
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0f07e5d5\x2dfcff\x2d4a2f\x2d81bf\x2d3e83059077b1.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-528b1c38\x2d254f\x2d494b\x2dbee1\x2d2f55f64907f2.service
	ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-338ebc34\x2dcc13\x2d427d\x2d8dfa\x2d7c485c48444d.service
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: yes
	OnFailureJobMode: replace
	IgnoreOnIsolate: yes
	Slice State: active
	CPUAccounting=no
	IOAccounting=no
	BlockIOAccounting=no
	MemoryAccounting=no
	TasksAccounting=yes
	CPUWeight=18446744073709551615
	StartupCPUWeight=18446744073709551615
	CPUShares=18446744073709551615
	StartupCPUShares=18446744073709551615
	CPUQuotaPerSecSec=infinity
	IOWeight=18446744073709551615
	StartupIOWeight=18446744073709551615
	BlockIOWeight=18446744073709551615
	StartupBlockIOWeight=18446744073709551615
	MemoryLow=0
	MemoryHigh=18446744073709551615
	MemoryMax=18446744073709551615
	MemorySwapMax=18446744073709551615
	MemoryLimit=18446744073709551615
	TasksMax=18446744073709551615
	DevicePolicy=auto
	Delegate=no
-> Unit lvm2-lvmetad.socket:
	Description: LVM2 metadata daemon socket
	Instance: n/a
	Unit Load State: loaded
	Unit Active State: active
	State Change Timestamp: Tue 2017-01-31 09:49:36 GMT
	Inactive Exit Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Enter Timestamp: Tue 2017-01-31 09:49:36 GMT
	Active Exit Timestamp: n/a
	Inactive Enter Timestamp: n/a
	GC Check Good: yes
	Need Daemon Reload: no
	Transient: no
	Perpetual: no
	Slice: n/a
	CGroup: n/a
	CGroup realized: no
	CGroup mask: 0x0
	CGroup members mask: 0x0
	Name: lvm2-lvmetad.socket
	Invocation ID: f9d00067408e4eaabeb77f8e9278979d
	Documentation: man:lvmetad(8)
	Fragment Path: /lib/systemd/system/lvm2-lvmetad.socket
	Condition Timestamp: Tue 2017-01-31 09:49:36 GMT
	Condition Result: yes
	Assert Timestamp: Tue 2017-01-31 09:49:36 GMT
	Assert Result: yes
	Requires: -.mount
	Requires: -.slice
	RequiredBy: lvm2-lvmetad.service
	RequiredBy: lvm2-monitor.service
	WantedBy: sysinit.target
	Before: lvm2-lvmetad.service
	Before: lvm2-monitor.service
	After: -.mount
	After: -.slice
	Triggers: lvm2-lvmetad.service
	References: -.mount
	References: -.slice
	References: lvm2-lvmetad.service
	ReferencedBy: sysinit.target
	ReferencedBy: lvm2-lvmetad.service
	ReferencedBy: lvm2-monitor.service
	RequiresMountsFor: /run/lvm/lvmetad.socket
	StopWhenUnneeded: no
	RefuseManualStart: no
	RefuseManualStop: no
	DefaultDependencies: no
	OnFailureJobMode: replace
	IgnoreOnIsolate: no
	Socket State: listening
	Result: success
	BindIPv6Only: default
	Backlog: 128
	SocketMode: 0600
	DirectoryMode: 0755
	KeepAlive: no
	NoDelay: no
	FreeBind: no
	Transparent: no
	Broadcast: no
	PassCredentials: no
	PassSecurity: no
	TCPCongestion: n/a
	RemoveOnStop: yes
	Writable: no
	FDName: lvm2-lvmetad.socket
	SELinuxContextFromNet: no
	ListenStream: /run/lvm/lvmetad.socket
	TriggerLimitIntervalSec: 2s
	TriggerLimitBurst: 20
	UMask: 0022
	WorkingDirectory: /
	RootDirectory: /
	NonBlocking: no
	PrivateTmp: no
	PrivateDevices: no
	ProtectKernelTunables: no
	ProtectKernelModules: no
	ProtectControlGroups: no
	PrivateNetwork: no
	PrivateUsers: no
	ProtectHome: no
	ProtectSystem: no
	IgnoreSIGPIPE: yes
	MemoryDenyWriteExecute: no
	RestrictRealtime: no
	RuntimeDirectoryMode: 0755
	LimitNOFILE: 4096
	LimitNOFILESoft: 1024
	StandardInput: null
	StandardOutput: journal
	StandardError: inherit
	SyslogFacility: daemon
	SyslogLevel: info
	DynamicUser: no
	KillMode: control-group
	KillSignal: SIGTERM
	SendSIGKILL: yes
	SendSIGHUP:  no
-------------- next part --------------
==> /var/lib/systemd/deb-systemd-helper-enabled/nftables.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/nftables.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dnsmasq.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/dnsmasq.service

==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-daily.timer <==

==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/avahi-daemon.service
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket
/etc/systemd/system/dbus-org.freedesktop.Avahi.service

==> /var/lib/systemd/deb-systemd-helper-enabled/netfilter-persistent.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/netfilter-persistent.service

==> /var/lib/systemd/deb-systemd-helper-enabled/privoxy.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/privoxy.service

==> /var/lib/systemd/deb-systemd-helper-enabled/saned.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/saned.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/apt-daily.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-daily.timer

==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/networking.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/apache2.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/apache2.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/dm-event.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/fancontrol.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/fancontrol.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dovecot.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/dovecot.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/cron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cron.service

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/uuidd.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/avahi-daemon.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/dm-event.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/cups.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-monitor.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-monitor.service

==> /var/lib/systemd/deb-systemd-helper-enabled/apache-htcacheclean.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/apache-htcacheclean.service

==> /var/lib/systemd/deb-systemd-helper-enabled/networking.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/networking.service
/etc/systemd/system/network-online.target.wants/networking.service

==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-lvmetad.socket <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/resolvconf.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/keyboard-setup.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-monitor.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/dm-event.service

==> /var/lib/systemd/deb-systemd-helper-enabled/syslog.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/keyboard-setup.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/keyboard-setup.service

==> /var/lib/systemd/deb-systemd-helper-enabled/lm-sensors.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lm-sensors.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dovecot.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/dovecot.service

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket
/etc/systemd/system/multi-user.target.wants/cups.path
/etc/systemd/system/printer.target.wants/cups.service

==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/ssh.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/printer.target.wants/cups.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/cups-browsed.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cups-browsed.service

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-activation-early.service.dsh-also <==
/etc/systemd/system/local-fs.target.wants/lvm2-activation-early.service

==> /var/lib/systemd/deb-systemd-helper-enabled/atd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/atd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/resolvconf.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/resolvconf.service

==> /var/lib/systemd/deb-systemd-helper-enabled/strongswan.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/strongswan.service
/etc/systemd/system/ipsec.service

==> /var/lib/systemd/deb-systemd-helper-enabled/rsyslog.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rsyslog.service
/etc/systemd/system/syslog.service

==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.Avahi.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/cgmanager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cgmanager.service

==> /var/lib/systemd/deb-systemd-helper-enabled/cloudprintd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cloudprintd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmetad.socket.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmetad.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/local-fs.target.wants/lvm2-activation-early.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/local-fs.target.wants/lvm2-activation.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/cgproxy.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cgproxy.service

==> /var/lib/systemd/deb-systemd-helper-enabled/cups.path.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cups.path

==> /var/lib/systemd/deb-systemd-helper-enabled/sshd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-activation.service.dsh-also <==
/etc/systemd/system/local-fs.target.wants/lvm2-activation.service

==> /var/lib/systemd/deb-systemd-helper-enabled/unattended-upgrades.service.dsh-also <==
/etc/systemd/system/shutdown.target.wants/unattended-upgrades.service

==> /var/lib/systemd/deb-systemd-helper-enabled/tor.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/tor.service

==> /var/lib/systemd/deb-systemd-helper-enabled/incron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/incron.service

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/fancontrol.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/dnsmasq.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups.path <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/avahi-daemon.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups-browsed.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsyslog.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/incron.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/netfilter-persistent.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lm-sensors.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/strongswan.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/atd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/apache2.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ssh.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/inetd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cron.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cloudprintd.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/networking.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/console-setup.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/privoxy.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/tor.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/dovecot.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/ipsec.service <==

==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket

==> /var/lib/systemd/deb-systemd-helper-enabled/console-setup.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/console-setup.service

==> /var/lib/systemd/deb-systemd-helper-enabled/inetd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/inetd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ssh.service
/etc/systemd/system/sshd.service

==> /var/lib/systemd/deb-systemd-helper-enabled/shutdown.target.wants/unattended-upgrades.service <==
-------------- next part --------------
# /etc/fstab: static file system information.
#
# Use 'vol_id --uuid' to print the universally unique identifier for a
# device; this may be used with UUID= as a more robust way to name devices
# that works even if disks are added and removed. See fstab(5).
#
# <file system> <mount point>   <type>  <options>       <dump>  <pass>
proc            /proc           proc    defaults        0       0
# / was on /dev/hda3 during installation
UUID=a24295bb-1ecb-4464-957d-6da19d29214e /               ext3    errors=remount-ro 0       1
# /home was on /dev/hda7 during installation
UUID=0f07e5d5-fcff-4a2f-81bf-3e83059077b1 /home           ext4    defaults        0       2
# /usr was on /dev/hda4 during installation
UUID=44b282e9-05b9-4e8e-b33e-5806918a4f79 /usr            ext4    defaults        0       2
# /var was on /dev/hda5 during installation
UUID=338ebc34-cc13-427d-8dfa-7c485c48444d /var            ext4    defaults        0       2
# swap was on /dev/hda6 during installation
#UUID=95277ce9-637e-4ed1-9514-70a8cc05d72e none            swap    sw              0       0
UUID=528b1c38-254f-494b-bee1-2f55f64907f2 /media/dlna	  btrfs	  defaults	  0	  2
tmpfs		/tmp		tmpfs	noatime,nodev,nosuid,mode=1777	0	0


More information about the Pkg-systemd-maintainers mailing list