Bug#966822: systemd: user-runtime-dir service crashes the kernel under SELinux
Mart van de Wege
mart at vdwege.eu
Sun Aug 2 20:41:30 BST 2020
Package: systemd
Version: 245.7-1
Severity: normal
With SELinux enabled (booting with selinux=1 security=selinux), as soon as systemd wants
to clean up /run/user/<UID> for a session, the kernel will oops, leaving the
systemd-user-runtime-dir process that's trying to clean up the directory in an
uninterruptible sleep (D) state.
This is the output from a previous session when the only thing I had was a hanging
process in ps and a systemctl status error:
root 121323 0.0 0.0 33336 23932 ? Ds 07:37 0:00 /lib/systemd/systemd-user-runtime-dir stop 9
systemctl status user-runtime-dir at 9.service
● user-runtime-dir at 9.service - User Runtime Directory /run/user/9
Loaded: loaded (/lib/systemd/system/user-runtime-dir at .service; static; vendor preset: enab>
Active: failed (Result: timeout) since Sun 2020-08-02 07:43:12 CEST; 5h 41min ago
Docs: man:user at .service(5)
Process: 121276 ExecStart=/lib/systemd/systemd-user-runtime-dir start 9 (code=exited, statu>
Main PID: 121276 (code=exited, status=0/SUCCESS)
And this is the OOPS I managed to find this evening:
Aug 02 21:05:37 galahad systemd[1]: Stopped User Manager for UID 117.
Aug 02 21:05:37 galahad audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user at 117 comm="systemd" exe="/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Aug 02 21:05:37 galahad systemd[1]: Stopping User Runtime Directory /run/user/117...
Aug 02 21:05:37 galahad audit[3109]: AVC avc: denied { read } for pid=3109 comm="systemd-user-ru" name="gvfs" dev="tmpfs" ino=44511 scontext=system_u:system_r:systemd_user_runtime_dir_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir permissive=1
Aug 02 21:05:37 galahad audit[3109]: AVC avc: denied { open } for pid=3109 comm="systemd-user-ru" path="/run/user/117/gvfs" dev="tmpfs" ino=44511 scontext=system_u:system_r:systemd_user_runtime_dir_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir permissive=1
Aug 02 21:05:37 galahad audit[3109]: SYSCALL arch=c000003e syscall=257 success=yes exit=4 a0=3 a1=55e1fa24bda3 a2=f0800 a3=0 items=0 ppid=1 pid=3109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-user-ru" exe="/lib/systemd/systemd-user-runtime-dir" subj=system_u:system_r:systemd_user_runtime_dir_t:s0 key=(null)
Aug 02 21:05:37 galahad audit: PROCTITLE proctitle=2F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313137
Aug 02 21:05:37 galahad audit[3109]: AVC avc: denied { getattr } for pid=3109 comm="systemd-user-ru" path="/run/user/117/gvfs" dev="tmpfs" ino=44511 scontext=system_u:system_r:systemd_user_runtime_dir_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir permissive=1
Aug 02 21:05:37 galahad audit[3109]: SYSCALL arch=c000003e syscall=5 success=yes exit=0 a0=4 a1=7fffe6853c00 a2=7fffe6853c00 a3=7fffe6853c64 items=0 ppid=1 pid=3109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-user-ru" exe="/lib/systemd/systemd-user-runtime-dir" subj=system_u:system_r:systemd_user_runtime_dir_t:s0 key=(null)
Aug 02 21:05:37 galahad audit: PROCTITLE proctitle=2F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313137
Aug 02 21:05:37 galahad audit[3109]: AVC avc: denied { rmdir } for pid=3109 comm="systemd-user-ru" name="gvfs" dev="tmpfs" ino=44511 scontext=system_u:system_r:systemd_user_runtime_dir_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir permissive=1
Aug 02 21:05:37 galahad audit[3109]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=55e1fa24bda3 a2=200 a3=4 items=0 ppid=1 pid=3109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-user-ru" exe="/lib/systemd/systemd-user-runtime-dir" subj=system_u:system_r:systemd_user_runtime_dir_t:s0 key=(null)
Aug 02 21:05:37 galahad audit: PROCTITLE proctitle=2F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313137
Aug 02 21:05:37 galahad audit[3109]: AVC avc: denied { search } for pid=3109 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=43429 scontext=system_u:system_r:systemd_user_runtime_dir_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir permissive=1
Aug 02 21:05:37 galahad audit[3109]: AVC avc: denied { write } for pid=3109 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=43429 scontext=system_u:system_r:systemd_user_runtime_dir_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir permissive=1
Aug 02 21:05:37 galahad audit[3109]: AVC avc: denied { remove_name } for pid=3109 comm="systemd-user-ru" name="user" dev="tmpfs" ino=43430 scontext=system_u:system_r:systemd_user_runtime_dir_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir permissive=1
Aug 02 21:05:37 galahad audit[3109]: AVC avc: denied { unlink } for pid=3109 comm="systemd-user-ru" name="user" dev="tmpfs" ino=43430 scontext=system_u:system_r:systemd_user_runtime_dir_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file permissive=1
Aug 02 21:05:37 galahad audit[3109]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=55e1fa253de3 a2=0 a3=2 items=2 ppid=1 pid=3109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-user-ru" exe="/lib/systemd/systemd-user-runtime-dir" subj=system_u:system_r:systemd_user_runtime_dir_t:s0 key=(null)
Aug 02 21:05:37 galahad kernel: BUG: kernel NULL pointer dereference, address: 0000000000000060
Aug 02 21:05:37 galahad kernel: #PF: supervisor read access in kernel mode
Aug 02 21:05:37 galahad kernel: #PF: error_code(0x0000) - not-present page
Aug 02 21:05:37 galahad kernel: PGD 0 P4D 0
Aug 02 21:05:37 galahad kernel: Oops: 0000 [#1] SMP NOPTI
Aug 02 21:05:37 galahad kernel: CPU: 0 PID: 3109 Comm: systemd-user-ru Tainted: G E 5.7.10 #1
Aug 02 21:05:37 galahad kernel: Hardware name: Notebook NJ50_70CU /NJ50_70CU , BIOS 1.07.07 10/24/2019
Aug 02 21:05:37 galahad kernel: RIP: 0010:d_path+0x30/0x140
Aug 02 21:05:37 galahad kernel: Code: 48 89 e5 48 83 ec 28 4c 8b 4f 08 89 54 24 04 65 48 8b 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 01 f0 48 89 44 24 08 <49> 8b 41 60 48 85 c0 74 3b 48 8b 40 48 48 85 c0 74 32 41 89 d0 4d
Aug 02 21:05:37 galahad kernel: RSP: 0018:ffffbb9cc5623e20 EFLAGS: 00010282
Aug 02 21:05:37 galahad kernel: RAX: ffff96cbc3bcd00b RBX: ffff96cc0c7b1860 RCX: 000000000000023f
Aug 02 21:05:37 galahad kernel: RDX: 000000000000100b RSI: ffff96cbc3bcc000 RDI: ffff96cc0c7b1ab0
Aug 02 21:05:37 galahad kernel: RBP: ffffbb9cc5623e48 R08: ffff96cce06300e0 R09: 0000000000000000
Aug 02 21:05:37 galahad kernel: R10: ffffffffffffffff R11: 0000000001320122 R12: ffff96cbc3bcc000
Aug 02 21:05:37 galahad kernel: R13: ffff96ccda12ff30 R14: ffff96cc0c7b1800 R15: 0000000000000000
Aug 02 21:05:37 galahad kernel: FS: 00007f787bfed980(0000) GS:ffff96cce0600000(0000) knlGS:0000000000000000
Aug 02 21:05:37 galahad kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Aug 02 21:05:37 galahad kernel: CR2: 0000000000000060 CR3: 0000000fd37c4002 CR4: 00000000003606f0
Aug 02 21:05:37 galahad kernel: Call Trace:
Aug 02 21:05:37 galahad kernel: audit_log_d_path+0x75/0xd0
Aug 02 21:05:37 galahad kernel: audit_log_exit+0x635/0xd10
Aug 02 21:05:37 galahad kernel: __audit_syscall_exit+0x24c/0x2c0
Aug 02 21:05:37 galahad kernel: syscall_slow_exit_work+0x10f/0x140
Aug 02 21:05:37 galahad kernel: do_syscall_64+0x157/0x180
Aug 02 21:05:37 galahad kernel: entry_SYSCALL_64_after_hwframe+0x44/0xa9
Aug 02 21:05:37 galahad kernel: RIP: 0033:0x7f787cc2cb47
Aug 02 21:05:37 galahad kernel: Code: 73 01 c3 48 8b 0d 49 d3 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 19 d3 0c 00 f7 d8 64 89 01 48
Aug 02 21:05:37 galahad kernel: RSP: 002b:00007fffe6853cb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
Aug 02 21:05:37 galahad kernel: RAX: 0000000000000000 RBX: 00007f787bfed830 RCX: 00007f787cc2cb47
Aug 02 21:05:37 galahad kernel: RDX: 0000000000000000 RSI: 000055e1fa253de3 RDI: 0000000000000004
Aug 02 21:05:37 galahad kernel: RBP: 0000000000000004 R08: 000055e1fa253dd0 R09: 00007f787ccfabe0
Aug 02 21:05:37 galahad kernel: R10: 0000000000000002 R11: 0000000000000246 R12: 000055e1fa253d70
Aug 02 21:05:37 galahad kernel: R13: 0000000000000000 R14: 000055e1fa253dd0 R15: 000055e1fa253de3
Aug 02 21:05:37 galahad kernel: Modules linked in: snd_seq_dummy(E) ctr(E) ccm(E) rfcomm(E) bridge(E) stp(E) llc(E) nf_nat_ftp(E) nf_conntrack_ftp(E) nft_objref(E) nf_conntrack_netbios_ns(E) nf_conntrack_broadcast(E) nft_fib_inet(E) nft_fib_ipv4(E) nft_fib_ipv6(E) nft_fib(E) nft_reject_inet(E) nf_reject_ipv4(E) nf_reject_ipv6(E) nft_reject(E) nft_ct(E) nft_chain_nat(E) nf_nat(E) nf_conntrack(E) nf_defrag_ipv6(E) nf_defrag_ipv4(E) ip6_tables(E) nft_compat(E) ip_set(E) intel_rapl_msr(E) nf_tables(E) nfnetlink(E) cmac(E) bnep(E) intel_rapl_common(E) mei_hdcp(E) snd_soc_skl(E) x86_pkg_temp_thermal(E) snd_soc_hdac_hda(E) intel_powerclamp(E) snd_hda_ext_core(E) snd_soc_sst_ipc(E) snd_soc_sst_dsp(E) snd_soc_acpi_intel_match(E) snd_soc_acpi(E) kvm_intel(E) snd_hda_codec_hdmi(E) kvm(E) snd_soc_core(E) irqbypass(E) iwlmvm(E) snd_hda_codec_realtek(E) msr(E) snd_hda_codec_generic(E) snd_compress(E) efi_pstore(E) rapl(E) ledtrig_audio(E) snd_pcm_dmaengine(E) pktcdvd(E) binfmt_misc(E) intel_cstate(E) mac80211(E)
Aug 02 21:05:37 galahad kernel: intel_uncore(E) snd_hda_intel(E) libarc4(E) snd_intel_dspcfg(E) pcspkr(E) snd_hda_codec(E) joydev(E) iwlwifi(E) snd_hda_core(E) btusb(E) serio_raw(E) efivars(E) ib_iser(E) btrtl(E) wmi_bmof(E) nls_ascii(E) snd_hwdep(E) btbcm(E) nls_cp437(E) rdma_cm(E) btintel(E) snd_pcm_oss(E) bluetooth(E) iw_cm(E) vfat(E) snd_mixer_oss(E) iTCO_wdt(E) ib_cm(E) iTCO_vendor_support(E) fat(E) snd_pcm(E) cfg80211(E) jitterentropy_rng(E) ib_core(E) configfs(E) drbg(E) iscsi_tcp(E) libiscsi_tcp(E) ansi_cprng(E) libiscsi(E) scsi_transport_iscsi(E) snd_seq_midi(E) snd_seq_midi_event(E) ecdh_generic(E) snd_seq(E) ecc(E) mei_me(E) snd_rawmidi(E) rfkill(E) snd_seq_device(E) sg(E) mei(E) crc16(E) snd_timer(E) snd(E) soundcore(E) coretemp(E) ecryptfs(E) parport_pc(E) ppdev(E) lp(E) parport(E) tpm_crb(E) tpm_tis(E) tpm_tis_core(E) tpm(E) rng_core(E) evdev(E) acpi_pad(E) ac(E) tiny_power_button(E) loop(E) dm_crypt(E) auth_rpcgss(E) sunrpc(E) efivarfs(E) ip_tables(E) x_tables(E) autofs4(E) btrfs(E)
Aug 02 21:05:37 galahad kernel: blake2b_generic(E) zstd_decompress(E) zstd_compress(E) raid10(E) raid456(E) async_raid6_recov(E) async_memcpy(E) async_pq(E) async_xor(E) async_tx(E) xor(E) raid6_pq(E) libcrc32c(E) crc32c_generic(E) raid1(E) raid0(E) multipath(E) linear(E) md_mod(E) dm_mirror(E) dm_region_hash(E) dm_log(E) dm_mod(E) sr_mod(E) cdrom(E) rtsx_pci_sdmmc(E) mmc_core(E) crct10dif_pclmul(E) crc32_pclmul(E) crc32c_intel(E) ghash_clmulni_intel(E) ahci(E) libahci(E) r8169(E) nvme(E) realtek(E) i915(E) aesni_intel(E) i2c_algo_bit(E) crypto_simd(E) xhci_pci(E) cryptd(E) glue_helper(E) drm_kms_helper(E) libata(E) psmouse(E) xhci_hcd(E) intel_lpss_pci(E) cec(E) rtsx_pci(E) libphy(E) nvme_core(E) intel_lpss(E) i2c_i801(E) t10_pi(E) scsi_mod(E) usbcore(E) idma64(E) drm(E) thermal(E) wmi(E) battery(E) video(E) button(E)
Aug 02 21:05:37 galahad kernel: CR2: 0000000000000060
Aug 02 21:05:37 galahad kernel: ---[ end trace 5967fa2567b9d60c ]---
Aug 02 21:05:37 galahad kernel: RIP: 0010:d_path+0x30/0x140
Aug 02 21:05:37 galahad kernel: Code: 48 89 e5 48 83 ec 28 4c 8b 4f 08 89 54 24 04 65 48 8b 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 01 f0 48 89 44 24 08 <49> 8b 41 60 48 85 c0 74 3b 48 8b 40 48 48 85 c0 74 32 41 89 d0 4d
Aug 02 21:05:37 galahad kernel: RSP: 0018:ffffbb9cc5623e20 EFLAGS: 00010282
Aug 02 21:05:37 galahad kernel: RAX: ffff96cbc3bcd00b RBX: ffff96cc0c7b1860 RCX: 000000000000023f
Aug 02 21:05:37 galahad kernel: RDX: 000000000000100b RSI: ffff96cbc3bcc000 RDI: ffff96cc0c7b1ab0
Aug 02 21:05:37 galahad kernel: RBP: ffffbb9cc5623e48 R08: ffff96cce06300e0 R09: 0000000000000000
Aug 02 21:05:37 galahad kernel: R10: ffffffffffffffff R11: 0000000001320122 R12: ffff96cbc3bcc000
Aug 02 21:05:37 galahad kernel: R13: ffff96ccda12ff30 R14: ffff96cc0c7b1800 R15: 0000000000000000
Aug 02 21:05:37 galahad kernel: FS: 00007f787bfed980(0000) GS:ffff96cce0600000(0000) knlGS:0000000000000000
Aug 02 21:05:37 galahad kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Aug 02 21:05:37 galahad kernel: CR2: 0000000000000060 CR3: 0000000fd37c4002 CR4: 00000000003606f0
Aug 02 21:05:37 galahad kernel: BUG: kernel NULL pointer dereference, address: 0000000000000060
Aug 02 21:05:37 galahad kernel: #PF: supervisor read access in kernel mode
Aug 02 21:05:37 galahad kernel: #PF: error_code(0x0000) - not-present page
Aug 02 21:05:37 galahad kernel: PGD 0 P4D 0
Aug 02 21:05:37 galahad kernel: Oops: 0000 [#2] SMP NOPTI
Aug 02 21:05:37 galahad kernel: CPU: 0 PID: 3109 Comm: systemd-user-ru Tainted: G D E 5.7.10 #1
Aug 02 21:05:37 galahad kernel: Hardware name: Notebook NJ50_70CU /NJ50_70CU , BIOS 1.07.07 10/24/2019
Aug 02 21:05:37 galahad kernel: RIP: 0010:d_path+0x30/0x140
Aug 02 21:05:37 galahad kernel: Code: 48 89 e5 48 83 ec 28 4c 8b 4f 08 89 54 24 04 65 48 8b 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 01 f0 48 89 44 24 08 <49> 8b 41 60 48 85 c0 74 3b 48 8b 40 48 48 85 c0 74 32 41 89 d0 4d
Aug 02 21:05:37 galahad kernel: RSP: 0018:ffffbb9cc5623de8 EFLAGS: 00010282
Aug 02 21:05:37 galahad kernel: RAX: ffff96cbc3bcf00b RBX: ffff96cc0c7b1860 RCX: 0000000000000242
Aug 02 21:05:37 galahad kernel: RDX: 000000000000100b RSI: ffff96cbc3bce000 RDI: ffff96cc0c7b1ab0
Aug 02 21:05:37 galahad kernel: RBP: ffffbb9cc5623e10 R08: ffff96cce06300e0 R09: 0000000000000000
Aug 02 21:05:37 galahad kernel: R10: ffffffffffffffff R11: 0000000000000006 R12: ffff96cbc3bce000
Aug 02 21:05:37 galahad kernel: R13: ffff96ccda12fa08 R14: ffff96cc0c7b1800 R15: 0000000000000000
Aug 02 21:05:37 galahad kernel: FS: 00007f787bfed980(0000) GS:ffff96cce0600000(0000) knlGS:0000000000000000
Aug 02 21:05:37 galahad kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Aug 02 21:05:37 galahad kernel: CR2: 0000000000000060 CR3: 0000000fd37c4002 CR4: 00000000003606f0
Aug 02 21:05:37 galahad kernel: Call Trace:
Aug 02 21:05:37 galahad kernel: audit_log_d_path+0x75/0xd0
Aug 02 21:05:37 galahad kernel: audit_log_exit+0x635/0xd10
Aug 02 21:05:37 galahad kernel: __audit_free+0x259/0x290
Aug 02 21:05:37 galahad kernel: do_exit+0x861/0xb00
Aug 02 21:05:37 galahad kernel: ? syscall_slow_exit_work+0x10f/0x140
Aug 02 21:05:37 galahad kernel: rewind_stack_do_exit+0x17/0x20
Aug 02 21:05:37 galahad kernel: RIP: 0033:0x7f787cc2cb47
Aug 02 21:05:37 galahad kernel: Code: 73 01 c3 48 8b 0d 49 d3 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 19 d3 0c 00 f7 d8 64 89 01 48
Aug 02 21:05:37 galahad kernel: RSP: 002b:00007fffe6853cb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
Aug 02 21:05:37 galahad kernel: RAX: 0000000000000000 RBX: 00007f787bfed830 RCX: 00007f787cc2cb47
Aug 02 21:05:37 galahad kernel: RDX: 0000000000000000 RSI: 000055e1fa253de3 RDI: 0000000000000004
Aug 02 21:05:37 galahad kernel: RBP: 0000000000000004 R08: 000055e1fa253dd0 R09: 00007f787ccfabe0
Aug 02 21:05:37 galahad kernel: R10: 0000000000000002 R11: 0000000000000246 R12: 000055e1fa253d70
Aug 02 21:05:37 galahad kernel: R13: 0000000000000000 R14: 000055e1fa253dd0 R15: 000055e1fa253de3
Aug 02 21:05:37 galahad kernel: Modules linked in: snd_seq_dummy(E) ctr(E) ccm(E) rfcomm(E) bridge(E) stp(E) llc(E) nf_nat_ftp(E) nf_conntrack_ftp(E) nft_objref(E) nf_conntrack_netbios_ns(E) nf_conntrack_broadcast(E) nft_fib_inet(E) nft_fib_ipv4(E) nft_fib_ipv6(E) nft_fib(E) nft_reject_inet(E) nf_reject_ipv4(E) nf_reject_ipv6(E) nft_reject(E) nft_ct(E) nft_chain_nat(E) nf_nat(E) nf_conntrack(E) nf_defrag_ipv6(E) nf_defrag_ipv4(E) ip6_tables(E) nft_compat(E) ip_set(E) intel_rapl_msr(E) nf_tables(E) nfnetlink(E) cmac(E) bnep(E) intel_rapl_common(E) mei_hdcp(E) snd_soc_skl(E) x86_pkg_temp_thermal(E) snd_soc_hdac_hda(E) intel_powerclamp(E) snd_hda_ext_core(E) snd_soc_sst_ipc(E) snd_soc_sst_dsp(E) snd_soc_acpi_intel_match(E) snd_soc_acpi(E) kvm_intel(E) snd_hda_codec_hdmi(E) kvm(E) snd_soc_core(E) irqbypass(E) iwlmvm(E) snd_hda_codec_realtek(E) msr(E) snd_hda_codec_generic(E) snd_compress(E) efi_pstore(E) rapl(E) ledtrig_audio(E) snd_pcm_dmaengine(E) pktcdvd(E) binfmt_misc(E) intel_cstate(E) mac80211(E)
Aug 02 21:05:37 galahad kernel: intel_uncore(E) snd_hda_intel(E) libarc4(E) snd_intel_dspcfg(E) pcspkr(E) snd_hda_codec(E) joydev(E) iwlwifi(E) snd_hda_core(E) btusb(E) serio_raw(E) efivars(E) ib_iser(E) btrtl(E) wmi_bmof(E) nls_ascii(E) snd_hwdep(E) btbcm(E) nls_cp437(E) rdma_cm(E) btintel(E) snd_pcm_oss(E) bluetooth(E) iw_cm(E) vfat(E) snd_mixer_oss(E) iTCO_wdt(E) ib_cm(E) iTCO_vendor_support(E) fat(E) snd_pcm(E) cfg80211(E) jitterentropy_rng(E) ib_core(E) configfs(E) drbg(E) iscsi_tcp(E) libiscsi_tcp(E) ansi_cprng(E) libiscsi(E) scsi_transport_iscsi(E) snd_seq_midi(E) snd_seq_midi_event(E) ecdh_generic(E) snd_seq(E) ecc(E) mei_me(E) snd_rawmidi(E) rfkill(E) snd_seq_device(E) sg(E) mei(E) crc16(E) snd_timer(E) snd(E) soundcore(E) coretemp(E) ecryptfs(E) parport_pc(E) ppdev(E) lp(E) parport(E) tpm_crb(E) tpm_tis(E) tpm_tis_core(E) tpm(E) rng_core(E) evdev(E) acpi_pad(E) ac(E) tiny_power_button(E) loop(E) dm_crypt(E) auth_rpcgss(E) sunrpc(E) efivarfs(E) ip_tables(E) x_tables(E) autofs4(E) btrfs(E)
Aug 02 21:05:37 galahad kernel: blake2b_generic(E) zstd_decompress(E) zstd_compress(E) raid10(E) raid456(E) async_raid6_recov(E) async_memcpy(E) async_pq(E) async_xor(E) async_tx(E) xor(E) raid6_pq(E) libcrc32c(E) crc32c_generic(E) raid1(E) raid0(E) multipath(E) linear(E) md_mod(E) dm_mirror(E) dm_region_hash(E) dm_log(E) dm_mod(E) sr_mod(E) cdrom(E) rtsx_pci_sdmmc(E) mmc_core(E) crct10dif_pclmul(E) crc32_pclmul(E) crc32c_intel(E) ghash_clmulni_intel(E) ahci(E) libahci(E) r8169(E) nvme(E) realtek(E) i915(E) aesni_intel(E) i2c_algo_bit(E) crypto_simd(E) xhci_pci(E) cryptd(E) glue_helper(E) drm_kms_helper(E) libata(E) psmouse(E) xhci_hcd(E) intel_lpss_pci(E) cec(E) rtsx_pci(E) libphy(E) nvme_core(E) intel_lpss(E) i2c_i801(E) t10_pi(E) scsi_mod(E) usbcore(E) idma64(E) drm(E) thermal(E) wmi(E) battery(E) video(E) button(E)
Aug 02 21:05:37 galahad kernel: CR2: 0000000000000060
Aug 02 21:05:37 galahad kernel: ---[ end trace 5967fa2567b9d60d ]---
Aug 02 21:05:37 galahad audit[3109]: SYSCALL arch=c000003e syscall=263 a0=4 a1=55e1fa253de3 a2=0 a3=2 items=2 ppid=1 pid=3109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-user-ru" exe="/lib/systemd/systemd-user-runtime-dir" subj=system_u:system_r:systemd_user_runtime_dir_t:s0 key=(null)
Aug 02 21:05:37 galahad kernel: RIP: 0010:d_path+0x30/0x140
Aug 02 21:05:37 galahad kernel: Code: 48 89 e5 48 83 ec 28 4c 8b 4f 08 89 54 24 04 65 48 8b 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 01 f0 48 89 44 24 08 <49> 8b 41 60 48 85 c0 74 3b 48 8b 40 48 48 85 c0 74 32 41 89 d0 4d
Aug 02 21:05:37 galahad kernel: RSP: 0018:ffffbb9cc5623e20 EFLAGS: 00010282
Aug 02 21:05:37 galahad kernel: RAX: ffff96cbc3bcd00b RBX: ffff96cc0c7b1860 RCX: 000000000000023f
Aug 02 21:05:37 galahad kernel: RDX: 000000000000100b RSI: ffff96cbc3bcc000 RDI: ffff96cc0c7b1ab0
Aug 02 21:05:37 galahad kernel: RBP: ffffbb9cc5623e48 R08: ffff96cce06300e0 R09: 0000000000000000
Aug 02 21:05:37 galahad kernel: R10: ffffffffffffffff R11: 0000000001320122 R12: ffff96cbc3bcc000
Aug 02 21:05:37 galahad kernel: R13: ffff96ccda12ff30 R14: ffff96cc0c7b1800 R15: 0000000000000000
Aug 02 21:05:37 galahad kernel: FS: 00007f787bfed980(0000) GS:ffff96cce0600000(0000) knlGS:0000000000000000
Aug 02 21:05:37 galahad kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Aug 02 21:05:37 galahad kernel: CR2: 0000000000000060 CR3: 0000000fd37c4002 CR4: 00000000003606f0
Aug 02 21:05:37 galahad kernel: Fixing recursive fault but reboot is needed!
-- Package-specific info:
-- System Information:
Debian Release: bullseye/sid
APT prefers unstable
APT policy: (500, 'unstable'), (500, 'oldstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386
Kernel: Linux 5.7.5 (SMP w/8 CPU threads)
Kernel taint flags: TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US:en
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
Versions of packages systemd depends on:
ii adduser 3.118
ii libacl1 2.2.53-8
ii libapparmor1 2.13.4-3
ii libaudit1 1:2.8.5-3+b1
ii libblkid1 2.36-2
ii libc6 2.31-2
ii libcap2 1:2.36-1
ii libcrypt1 1:4.4.16-1
ii libcryptsetup12 2:2.3.3-1+b1
ii libgcrypt20 1.8.6-2
ii libgnutls30 3.6.14-2+b1
ii libgpg-error0 1.38-2
ii libidn2-0 2.3.0-1
ii libip4tc2 1.8.5-2
ii libkmod2 27+20200310-2
ii liblz4-1 1.9.2-2
ii liblzma5 5.2.4-1+b1
ii libmount1 2.36-2
ii libpam0g 1.3.1-5
ii libpcre2-8-0 10.34-7
ii libseccomp2 2.4.3-1+b1
ii libselinux1 3.1-2
ii libsystemd0 245.7-1
ii mount 2.36-2
ii ntp [time-daemon] 1:4.2.8p14+dfsg-2
ii util-linux 2.36-2
Versions of packages systemd recommends:
ii dbus 1.12.20-1
Versions of packages systemd suggests:
ii policykit-1 0.105-28
ii systemd-container 245.7-1
Versions of packages systemd is related to:
pn dracut <none>
ii initramfs-tools 0.137
ii libnss-systemd 245.7-1
ii libpam-systemd 245.7-1
ii udev 245.7-1
-- no debconf information
-------------- next part --------------
[OVERRIDDEN] /etc/tmpfiles.d/journal-nocow.conf -> /usr/lib/tmpfiles.d/journal-nocow.conf
--- /usr/lib/tmpfiles.d/journal-nocow.conf 2020-07-27 10:26:34.000000000 +0200
+++ /etc/tmpfiles.d/journal-nocow.conf 2020-05-05 18:12:53.866436293 +0200
@@ -1,27 +1,2 @@
-# This file is part of systemd.
-#
-# systemd is free software; you can redistribute it and/or modify it
-# under the terms of the GNU Lesser General Public License as published by
-# the Free Software Foundation; either version 2.1 of the License, or
-# (at your option) any later version.
-
-# See tmpfiles.d(5) for details
-
-# Set the NOCOW attribute for directories of journal files. This flag
-# is inherited by their new files and sub-directories. Matters only
-# for btrfs filesystems.
-#
-# WARNING: Enabling the NOCOW attribute improves journal performance
-# substantially, but also disables the btrfs checksum logic. In
-# btrfs RAID filesystems the checksums are needed for rebuilding
-# corrupted files. Without checksums such rebuilds are not
-# possible.
-#
-# In a single-disk filesystem (or a filesystem without redundancy)
-# enabling the NOCOW attribute for journal files is safe, because
-# they have their own checksums and a rebuilding wouldn't be possible
-# in any case.
-
-h /var/log/journal - - - - +C
-h /var/log/journal/%m - - - - +C
-h /var/log/journal/remote - - - - +C
+#Type Path Mode User Group Age Argument
+H /var/log/journal/ - - - - +C
[OVERRIDDEN] /etc/tmpfiles.d/screen-cleanup.conf -> /usr/lib/tmpfiles.d/screen-cleanup.conf
--- /usr/lib/tmpfiles.d/screen-cleanup.conf 2017-07-01 14:07:57.000000000 +0200
+++ /etc/tmpfiles.d/screen-cleanup.conf 2020-05-05 18:17:32.721949758 +0200
@@ -1 +1 @@
-d /run/screen 0777 root utmp
+d /run/screen 1777 root utmp - -
[MASKED] /etc/systemd/system/samba-ad-dc.service -> /lib/systemd/system/samba-ad-dc.service
[EXTENDED] /lib/systemd/system/rc-local.service -> /lib/systemd/system/rc-local.service.d/debian.conf
[EXTENDED] /lib/systemd/system/systemd-resolved.service -> /lib/systemd/system/systemd-resolved.service.d/resolvconf.conf
5 overridden configuration files found.
-------------- next part --------------
Timestamp firmware: 21.040995s
Timestamp loader: 17.251765s
Timestamp kernel: Sun 2020-08-02 21:15:22 CEST
Timestamp userspace: Sun 2020-08-02 21:15:27 CEST
Timestamp finish: Sun 2020-08-02 21:15:33 CEST
Timestamp security-start: Sun 2020-08-02 21:15:27 CEST
Timestamp security-finish: Sun 2020-08-02 21:15:27 CEST
Timestamp generators-start: Sun 2020-08-02 21:15:27 CEST
Timestamp generators-finish: Sun 2020-08-02 21:15:27 CEST
Timestamp units-load-start: Sun 2020-08-02 21:15:27 CEST
Timestamp units-load-finish: Sun 2020-08-02 21:15:27 CEST
-> Unit system-getty.slice:
Description: system-getty.slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-getty.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: 3e7e96ad2610485fb906e48c5f7141de
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: getty at tty1.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: getty at tty1.service (destination-file)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: getty at tty1.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit logrotate.service:
Description: Rotate log files
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-devices
Documentation: man:logrotate(8)
Documentation: man:logrotate.conf(5)
Fragment Path: /lib/systemd/system/logrotate.service
ConditionACPower: true untested
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
Requires: system.slice (origin-file)
Requires: tmp.mount (origin-file origin-path)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: logrotate.timer (destination-implicit)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: tmp.mount (origin-file origin-path)
TriggeredBy: logrotate.timer (destination-implicit)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: -.mount (origin-file origin-path)
References: basic.target (origin-default)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: tmp.mount (origin-file origin-path)
ReferencedBy: logrotate.timer (destination-implicit)
RequiresMountsFor: /var/tmp (origin-file)
RequiresMountsFor: /var/log (origin-file)
RequiresMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: yes
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: yes
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
Nice: 19
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
IOSchedulingClass: best-effort
IOPriority: 7
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_tty_config cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_block_suspend cap_audit_read
DynamicUser: no
LockPersonality: yes
RestrictNamespaces: n/a
-> ExecStart:
Command Line: /usr/sbin/logrotate /etc/logrotate.conf
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: closed
DisableControllers:
Delegate: no
DeviceAllow: char-rtc r
-> Unit udisks2.service:
Description: Disk Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/udisks2.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 3a2320235165452bb2ce6a459be24e23
Documentation: man:udisks(8)
Fragment Path: /lib/systemd/system/udisks2.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (destination-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: dbus.socket (origin-file)
After: system.slice (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
References: system.slice (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 657
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.UDisks2
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGINT
RestartKillSignal: SIGINT
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/libexec/udisks2/udisksd
PID: 657
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit ifupdown-pre.service:
Description: Helper to synchronize boot up for ifupdown
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 0512f53cd1ed4d81af5f36340051163d
Fragment Path: /lib/systemd/system/ifupdown-pre.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-udevd.service (origin-file)
RequiredBy: networking.service (destination-file)
Before: network.target (origin-file)
Before: networking.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-udev-trigger.service (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: systemd-udev-trigger.service (origin-file)
References: systemd-udevd.service (origin-file)
References: network.target (origin-file)
ReferencedBy: networking.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 3min
TimeoutStopSec: 3min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/networking
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/sh -c 'if [ "$CONFIGURE_INTERFACES" != "no" ] && [ -n "$(ifquery --read-environment --list --exclude=lo)" ] && [ -x /bin/udevadm ]; then udevadm settle; fi'
PID: 434
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sendmail.service:
Description: sendmail.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: postfix.service (destination-file)
ReferencedBy: postfix.service (destination-file)
-> Unit pppd-dns.service:
Description: Restore /etc/resolv.conf if the system crashed before the ppp link was shut down
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 7070a28f7f144850ae92475dcb13ea5b
Fragment Path: /lib/systemd/system/pppd-dns.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/ppp/ip-down.d/0000usepeerdns
PID: 645
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit cyrus-imapd.service:
Description: Cyrus IMAP/POP3 daemons
Instance: n/a
Unit Load State: loaded
Unit Active State: failed
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 1157469d37ac48e0973751c4a49d3d24
Fragment Path: /lib/systemd/system/cyrus-imapd.service
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: tmp.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: network.target (origin-file)
After: local-fs.target (origin-file)
After: tmp.mount (origin-file origin-path)
After: systemd-tmpfiles-setup.service (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-file origin-path)
References: network.target (origin-file)
References: local-fs.target (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: tmp.mount (origin-file origin-path)
References: -.mount (origin-file origin-path)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
RequiresMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: failed
Result: exit-code
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: LISTENQUEUE=32
Environment: CONF=/etc/imapd.conf
Environment: MASTERCONF=/etc/cyrus.conf
EnvironmentFile: /etc/default/cyrus-imapd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/cyrmaster -l $LISTENQUEUE -C $CONF -M $MASTERCONF $OPTIONS
PID: 922
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Code: exited
Exit Status: 78
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit NetworkManager.service:
Description: Network Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/NetworkManager.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: d6e4ea9e528b4700909ea29753b8bac1
Documentation: man:NetworkManager(8)
Fragment Path: /lib/systemd/system/NetworkManager.service
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
Wants: network.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: network.target (origin-file)
Before: apt-daily-upgrade.service (destination-file)
Before: multi-user.target (destination-default)
Before: apt-daily.service (destination-file)
After: dbus.socket (origin-file)
After: dbus.service (origin-file)
After: system.slice (origin-file)
After: network-pre.target (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: network.target (origin-file)
References: dbus.socket (origin-file)
References: sysinit.target (origin-default)
References: dbus.service (origin-file)
References: network-pre.target (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 771
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.NetworkManager
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: read-only
ProtectSystem: yes
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_dac_override cap_kill cap_setgid cap_setuid cap_net_bind_service cap_net_admin cap_net_raw cap_sys_module cap_sys_chroot cap_audit_write
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/NetworkManager --no-daemon
PID: 771
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
-> ExecReload:
Command Line: /usr/bin/busctl call org.freedesktop.NetworkManager /org/freedesktop/NetworkManager org.freedesktop.NetworkManager Reload u 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-udevd-control.socket:
Description: udev Control Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-udevd-control.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c9cc00ef11e54668b00337f9bb70af82
Documentation: man:systemd-udevd.service(8)
Documentation: man:udev(7)
Fragment Path: /lib/systemd/system/systemd-udevd-control.socket
ConditionPathIsReadWrite: /sys succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: systemd-udevd.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: systemd-udev-trigger.service (destination-file)
Before: sockets.target (origin-file)
Before: systemd-udevd.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: systemd-udevd.service (origin-implicit destination-file)
References: sockets.target (origin-file)
References: -.mount (origin-file origin-path)
References: system.slice (origin-file)
References: systemd-udevd.service (origin-implicit)
ReferencedBy: sockets.target (destination-file)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: systemd-udevd.service (destination-file)
RequiresMountsFor: /run/udev/control (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: systemd-udevd-control.socket
SELinuxContextFromNet: no
ListenSequentialPacket: /run/udev/control
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-pci0000:00-0000:00:1d.1-0000:06:00.0-net-wlp6s0.device:
Description: Wi-Fi 6 AX200
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: ff643bb218354a148b74c42502e2a9ba
Following Set Member: sys-subsystem-net-devices-wlp6s0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.1/0000:06:00.0/net/wlp6s0
Found: found-udev
-> Unit systemd-journal-flush.service:
Description: Flush Journal to Persistent Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 09cbbe43f71a4f7480e401d9b5590c1e
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /lib/systemd/system/systemd-journal-flush.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: systemd-journald.service (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: sysinit.target (destination-file)
Before: systemd-tmpfiles-setup.service (origin-file)
After: systemd-remount-fs.service (origin-file)
After: systemd-journald.service (origin-file)
After: -.mount (origin-file origin-path)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: system.slice (origin-file)
References: systemd-journald.service (origin-file)
References: systemd-remount-fs.service (origin-file)
References: -.mount (origin-file origin-path)
References: systemd-tmpfiles-setup.service (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /var/log/journal (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/journalctl --flush
PID: 497
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /bin/journalctl --smart-relinquish-var
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit binfmt-support.service:
Description: Enable support for additional executable binary formats
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: aeea7f6185ee48eda3c59ea119faf165
Documentation: man:update-binfmts(8)
Fragment Path: /lib/systemd/system/binfmt-support.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
After: proc-sys-fs-binfmt_misc.automount (origin-file)
After: local-fs.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: proc-sys-fs-binfmt_misc.automount (origin-file)
References: local-fs.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: multi-user.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/update-binfmts --enable
PID: 565
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /usr/sbin/update-binfmts --disable
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit getty at tty1.service:
Alias: autovt at tty1.service
Description: Getty on tty1
Instance: tty1
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:16:01 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:16:01 CEST
Active Enter Timestamp: Sun 2020-08-02 21:16:01 CEST
Active Exit Timestamp: Sun 2020-08-02 21:16:01 CEST
Inactive Enter Timestamp: Sun 2020-08-02 21:16:01 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-getty.slice
CGroup: /system.slice/system-getty.slice/getty at tty1.service
CGroup realized: yes
CGroup realized mask: memory pids
CGroup own mask: memory pids
Invocation ID: bfb0f1eb31e44f4ba6638290e0691e92
Documentation: man:agetty(8)
Documentation: man:systemd-getty-generator(8)
Documentation: http://0pointer.de/blog/projects/serial-console.html
Fragment Path: /lib/systemd/system/getty at .service
ConditionPathExists: /dev/tty0 succeeded
Condition Timestamp: Sun 2020-08-02 21:16:01 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:16:01 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system-getty.slice (origin-file)
WantedBy: getty.target (destination-file)
Conflicts: rescue.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: getty.target (origin-file destination-default)
Before: rescue.service (origin-file)
After: system-getty.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: getty-pre.target (origin-file)
After: basic.target (origin-default)
After: rc-local.service (origin-file)
After: systemd-user-sessions.service (origin-file)
After: plymouth-quit-wait.service (origin-file)
References: system-getty.slice (origin-file)
References: getty.target (origin-file)
References: sysinit.target (origin-default)
References: plymouth-quit-wait.service (origin-file)
References: basic.target (origin-default)
References: rescue.service (origin-file)
References: systemd-journald.socket (origin-file)
References: getty-pre.target (origin-file)
References: rc-local.service (origin-file)
References: shutdown.target (origin-default)
References: systemd-user-sessions.service (origin-file)
ReferencedBy: getty.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: idle
Restart: always
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 2994
Main PID Known: yes
Main PID Alien: no
RestartSec: 0
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: yes
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
UnsetEnvironment: LANG
UnsetEnvironment: LANGUAGE
UnsetEnvironment: LC_CTYPE
UnsetEnvironment: LC_NUMERIC
UnsetEnvironment: LC_TIME
UnsetEnvironment: LC_COLLATE
UnsetEnvironment: LC_MONETARY
UnsetEnvironment: LC_MESSAGES
UnsetEnvironment: LC_PAPER
UnsetEnvironment: LC_NAME
UnsetEnvironment: LC_ADDRESS
UnsetEnvironment: LC_TELEPHONE
UnsetEnvironment: LC_MEASUREMENT
UnsetEnvironment: LC_IDENTIFICATION
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
TTYPath: /dev/tty1
TTYReset: yes
TTYVHangup: yes
TTYVTDisallocate: yes
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
UtmpIdentifier: tty1
LockPersonality: no
-> ExecStart:
Command Line: /sbin/agetty -o '-p -- \u' --noclear tty1 $TERM
PID: 2994
Start Timestamp: Sun 2020-08-02 21:16:01 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-initctl.service:
Description: initctl Compatibility Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-initctl.service(8)
Fragment Path: /lib/systemd/system/systemd-initctl.service
Requires: system.slice (origin-file)
After: systemd-initctl.socket (destination-implicit)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
TriggeredBy: systemd-initctl.socket (destination-implicit)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
ReferencedBy: systemd-initctl.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: all
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallArchitectures: native
-> ExecStart:
Command Line: /lib/systemd/systemd-initctl
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit system-postgresql.slice:
Description: system-postgresql.slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-postgresql.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: e552a80330bc401a8cade368893e9a08
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: postgresql at 12-main.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: postgresql at 12-main.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: postgresql at 12-main.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit ModemManager.service:
Alias: dbus-org.freedesktop.ModemManager1.service
Description: Modem Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/ModemManager.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 12efb540d44f4292b5c94b32c360f016
Fragment Path: /lib/systemd/system/ModemManager.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
Requires: tmp.mount (origin-file origin-path)
Requires: polkit.service (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: dbus.socket (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: polkit.service (origin-file)
After: -.mount (origin-file origin-path)
After: tmp.mount (origin-file origin-path)
After: systemd-tmpfiles-setup.service (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file)
References: -.mount (origin-file origin-path)
References: dbus.socket (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: tmp.mount (origin-file origin-path)
References: shutdown.target (origin-default)
References: systemd-tmpfiles-setup.service (origin-file)
References: polkit.service (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
RequiresMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: on-abort
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 680
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.ModemManager1
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: yes
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: null
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_sys_admin
User: root
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/ModemManager --filter-policy=strict
PID: 680
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-tmpfiles-clean.service:
Description: Cleanup of Temporary Directories
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.service
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-tmpfiles-clean.timer (destination-implicit)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
After: time-set.target (origin-file)
TriggeredBy: systemd-tmpfiles-clean.timer (destination-implicit)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file)
References: local-fs.target (origin-file)
References: time-set.target (origin-file)
ReferencedBy: systemd-tmpfiles-clean.timer (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
IOSchedulingClass: idle
IOPriority: 0
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/systemd-tmpfiles --clean
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap:
Description: /dev/disk/by-id/nvme-WDC_WDS100T2B0C-00PXH0_20095C807091-part2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d95365b004fc4b73adaf1ad7cdb1b598
Following: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap
Following Set Member: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2dpartlabel-swap.swap
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap
Requires: -.mount (origin-implicit)
Requires: dev-nvme0n1p2.device (origin-proc-swap)
Requires: system.slice (origin-file)
Conflicts: umount.target (origin-default)
Before: swap.target (origin-default)
Before: umount.target (origin-default)
After: dev-nvme0n1p2.device (origin-proc-swap)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit)
After: system.slice (origin-file)
After: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
References: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
References: -.mount (origin-implicit)
References: systemd-journald.socket (origin-file)
References: dev-nvme0n1p2.device (origin-proc-swap)
References: system.slice (origin-file)
References: umount.target (origin-default)
References: swap.target (origin-default)
RequiresMountsFor: /dev/disk/by-id/nvme-WDC_WDS100T2B0C-00PXH0_20095C807091-part2 (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-id/nvme-WDC_WDS100T2B0C-00PXH0_20095C807091-part2
From /proc/swaps: yes
From fragment: no
Device Node: /dev/nvme0n1p2
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit bitlbee.service:
Description: BitlBee IRC/IM gateway
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /lib/systemd/system/bitlbee.service
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
ConflictedBy: bitlbee.socket (destination-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: bitlbee.socket (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/bitlbee -F -n
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit networking.service:
Description: Raise network interfaces
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 8c76b7486dfc46d3ada0dbfc80a5a415
Documentation: man:interfaces(5)
Fragment Path: /lib/systemd/system/networking.service
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: ifupdown-pre.service (origin-file)
Wants: network.target (origin-file)
WantedBy: multi-user.target (destination-file)
WantedBy: network-online.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: network-online.target (origin-file)
Before: network.target (origin-file)
After: systemd-journald.socket (origin-file)
After: ifupdown-pre.service (origin-file)
After: system.slice (origin-file)
After: network-pre.target (origin-file)
After: local-fs.target (origin-file)
After: systemd-modules-load.service (origin-file)
After: apparmor.service (origin-file)
After: systemd-sysctl.service (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file)
References: ifupdown-pre.service (origin-file)
References: network-pre.target (origin-file)
References: systemd-journald.socket (origin-file)
References: network.target (origin-file)
References: systemd-modules-load.service (origin-file)
References: local-fs.target (origin-file)
References: systemd-sysctl.service (origin-file)
References: apparmor.service (origin-file)
References: network-online.target (origin-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: network-online.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/networking
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/ifup -a --read-environment
PID: 773
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /sbin/ifdown -a --read-environment --exclude=lo
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-fs-fuse-connections.mount:
Description: FUSE Control File System
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: https://www.kernel.org/doc/Documentation/filesystems/fuse.txt
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/sys-fs-fuse-connections.mount
ConditionVirtualization: !private-users succeeded
ConditionCapability: CAP_SYS_ADMIN succeeded
ConditionPathExists: /sys/fs/fuse/connections failed
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: systemd-modules-load.service (origin-file)
After: -.mount (origin-implicit origin-path)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit origin-path)
References: sysinit.target (origin-file)
References: system.slice (origin-file)
References: systemd-modules-load.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /sys/fs/fuse (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: dead
Result: success
Clean Result: success
Where: /sys/fs/fuse/connections
What: fusectl
File System Type: fusectl
Options: nosuid,nodev,noexec
From /proc/self/mountinfo: no
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit ebtables.service:
Description: ebtables.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: firewalld.service (destination-file)
ReferencedBy: firewalld.service (destination-file)
-> Unit motion.service:
Description: LSB: Start Motion detection
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 9157246934ae4c808222eab1c1828ca2
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/motion.service
Source Path: /etc/init.d/motion
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (origin-file destination-default)
Before: graphical.target (origin-file destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: remote-fs.target (origin-file)
References: graphical.target (origin-file)
References: systemd-journald.socket (origin-file)
References: remote-fs.target (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: multi-user.target (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/motion start
PID: 1156
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /etc/init.d/motion reload
-> ExecStop:
Command Line: /etc/init.d/motion stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit pkcsslotd.service:
Description: Daemon which manages cryptographic hardware tokens for the openCryptoki package
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/pkcsslotd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: e40a1161ea3447e9a1038c9b7ef3bce4
Fragment Path: /lib/systemd/system/pkcsslotd.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
References: basic.target (origin-default)
References: system.slice (origin-file)
References: local-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 646
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/pkcsslotd.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/pkcsslotd
PID: 638
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit smbd.service:
Description: Samba SMB Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/smbd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 937b96164d344f22b0d3a93e9ee654fa
Documentation: man:smbd(8)
Documentation: man:samba(7)
Documentation: man:smb.conf(5)
Fragment Path: /lib/systemd/system/smbd.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: network-online.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: winbind.service (origin-file)
After: nmbd.service (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: network-online.target (origin-file)
After: sysinit.target (origin-default)
After: network.target (origin-file)
References: network.target (origin-file)
References: network-online.target (origin-file)
References: system.slice (origin-file)
References: winbind.service (origin-file)
References: nmbd.service (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: all
NotifyState: ready
OOMPolicy: stop
Main PID: 1363
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/samba/smbd.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/samba
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 18446744073709551615
LimitCORESoft: 18446744073709551615
LimitNOFILE: 16384
LimitNOFILESoft: 16384
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /usr/share/samba/update-apparmor-samba-profile
PID: 1360
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStart:
Command Line: /usr/sbin/smbd --foreground --no-process-group $SMBDOPTIONS
PID: 1363
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
-> ExecReload:
Command Line: /bin/kill -HUP $MAINPID
Status Text: smbd: ready to serve connections...
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit open-iscsi.service:
Alias: iscsi.service
Description: Login to default iSCSI targets
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 2b8c121e6659473787adfd1b5fc5d341
Documentation: man:iscsiadm(8)
Documentation: man:iscsid(8)
Fragment Path: /lib/systemd/system/open-iscsi.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: iscsid.service (origin-file)
Wants: remote-fs-pre.target (origin-file)
Wants: network-online.target (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: remote-fs-pre.target (origin-file)
Before: blk-availability.service (destination-file)
Before: shutdown.target (origin-file)
After: system.slice (origin-file)
After: iscsid.service (origin-file)
After: systemd-journald.socket (origin-file)
After: network-online.target (origin-file)
References: system.slice (origin-file)
References: iscsid.service (origin-file)
References: systemd-journald.socket (origin-file)
References: remote-fs-pre.target (origin-file)
References: network-online.target (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: blk-availability.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /bin/systemctl --quiet is-active iscsid.service
PID: 1094
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStart:
Command Line: /sbin/iscsiadm -m node --loginall=automatic
PID: 1100
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 21
Command Line: /lib/open-iscsi/activate-storage.sh
PID: 1102
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /lib/open-iscsi/umountiscsi.sh
Command Line: /bin/sync
Command Line: /lib/open-iscsi/logout-all.sh
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit paths.target:
Description: Paths
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: e77f79d8e8e04fcd980095607ee90eb2
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/paths.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Wants: acpid.path (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: basic.target (destination-file destination-default)
Before: shutdown.target (origin-default)
After: cups.path (destination-default)
After: systemd-ask-password-wall.path (destination-file)
After: systemd-ask-password-console.path (destination-file)
After: acpid.path (origin-default destination-default)
References: shutdown.target (origin-default)
References: acpid.path (origin-file origin-default)
ReferencedBy: cups.path (destination-default)
ReferencedBy: acpid.path (destination-default)
ReferencedBy: systemd-ask-password-wall.path (destination-file)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: basic.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit avahi-daemon.service:
Alias: dbus-org.freedesktop.Avahi.service
Description: Avahi mDNS/DNS-SD Stack
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/avahi-daemon.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: ca0a691b065b4d5a8f6175ef98654693
Fragment Path: /lib/systemd/system/avahi-daemon.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: avahi-daemon.socket (origin-file)
WantedBy: cups-browsed.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: cups-browsed.service (destination-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: dbus.socket (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: avahi-daemon.socket (destination-implicit)
TriggeredBy: avahi-daemon.socket (destination-implicit)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: dbus.socket (origin-file)
References: basic.target (origin-default)
References: avahi-daemon.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: cups-browsed.service (destination-file)
ReferencedBy: avahi-daemon.socket (destination-implicit)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: main
NotifyState: unknown
OOMPolicy: stop
Main PID: 625
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.Avahi
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/avahi-daemon -s
PID: 625
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
-> ExecReload:
Command Line: /usr/sbin/avahi-daemon -r
Status Text: avahi-daemon 0.8 starting up.
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit home-mart-Private.mount:
Description: /home/mart/Private
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:40 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 39f599b76b214477aa9bca7363bcfaee
Source Path: /proc/self/mountinfo
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Requires: home.mount (origin-implicit)
Conflicts: umount.target (origin-mountinfo-default)
Before: local-fs.target (origin-mountinfo-default)
Before: umount.target (origin-mountinfo-default)
After: home.mount (origin-implicit)
After: system.slice (origin-file)
After: local-fs-pre.target (origin-mountinfo-default)
After: -.mount (origin-implicit)
After: systemd-journald.socket (origin-file)
References: local-fs.target (origin-mountinfo-default)
References: umount.target (origin-mountinfo-default)
References: home.mount (origin-implicit)
References: -.mount (origin-implicit)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: local-fs-pre.target (origin-mountinfo-default)
RequiresMountsFor: /home/mart (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /home/mart/Private
What: /home/mart/.Private
File System Type: ecryptfs
Options: rw,nosuid,nodev,relatime,ecryptfs_fnek_sig=ebbbcfafb897be4f,ecryptfs_sig=9af5c10f1bc30f73,ecryptfs_cipher=aes,ecryptfs_key_bytes=16,ecryptfs_unlink_sigs
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-vconsole-setup.service:
Description: systemd-vconsole-setup.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: systemd-ask-password-console.service (destination-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
-> Unit man-db.service:
Description: Daily man-db regeneration
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:mandb(8)
Fragment Path: /lib/systemd/system/man-db.service
ConditionACPower: true untested
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: man-db.timer (destination-implicit)
After: sysinit.target (origin-default)
TriggeredBy: man-db.timer (destination-implicit)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: man-db.timer (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
Nice: 19
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
IOSchedulingClass: idle
IOPriority: 7
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
User: man
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/install -d -o man -g man -m 0755 /var/cache/man
Command Line: /usr/bin/find /var/cache/man -type f -name *.gz -atime +6 -delete
Command Line: /usr/bin/mandb --quiet
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit apparmor.service:
Description: Load AppArmor profiles
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:apparmor(7)
Documentation: https://gitlab.com/apparmor/apparmor/wikis/home/
Fragment Path: /lib/systemd/system/apparmor.service
ConditionPathExists: !/run/live/overlay/work succeeded
ConditionPathExists: !/rofs/etc/apparmor.d succeeded
ConditionSecurity: apparmor failed
AssertPathIsReadWrite: /sys/kernel/security/apparmor/.load untested
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: sysinit.target (destination-file)
Before: libvirtd.service (destination-file)
Before: networking.service (destination-file)
Before: sysinit.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-file origin-path)
After: local-fs.target (origin-file)
After: systemd-journald-audit.socket (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-file origin-path)
References: local-fs.target (origin-file)
References: systemd-journald-audit.socket (origin-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /var/cache/apparmor (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/apparmor/apparmor.systemd reload
-> ExecReload:
Command Line: /lib/apparmor/apparmor.systemd reload
-> ExecStop:
Command Line: /bin/true
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit kbd.service:
Description: kbd.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: console-setup.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
-> Unit blueman-mechanism.service:
Description: Bluetooth management mechanism
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:16:13 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: Sun 2020-08-02 21:16:13 CEST
Inactive Enter Timestamp: Sun 2020-08-02 21:16:13 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 748d31ed1d53409d886a0b6b0cfd9ebe
Fragment Path: /lib/systemd/system/blueman-mechanism.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: dbus.socket (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: dbus.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
BusName: org.blueman.Mechanism
Bus Name Good: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/lib/blueman/blueman-mechanism
PID: 626
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:16:13 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device:
Description: WDC WDS100T2B0C-00PXH0 EFI\x20system\x20partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 09a0a27be9b54a6b8ea57cdb389a07b2
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartlabel-EFI\x5cx20system\x5cx20partition.device
Following Set Member: dev-disk-by\x2dpartuuid-8d7a6fb2\x2da433\x2d4f96\x2d8df6\x2d453a97b3ff2f.device
Following Set Member: dev-nvme0n1p1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-0C5B\x2d8BA0.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p1
Found: found-udev
-> Unit resolvconf.service:
Description: Nameserver information manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 900b7468b23a413fa089c9553a642600
Documentation: man:resolvconf(8)
Fragment Path: /lib/systemd/system/resolvconf.service
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: network-pre.target (origin-file)
WantedBy: sysinit.target (destination-file)
Before: network-pre.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: network-pre.target (origin-file)
References: system.slice (origin-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/resolvconf --enable-updates
PID: 418
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /sbin/resolvconf --disable-updates
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-fsck-root.service:
Description: File System Check on Root Device
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-fsck-root.service(8)
Fragment Path: /lib/systemd/system/systemd-fsck-root.service
ConditionPathExists: !/run/initramfs/fsck-root untested
ConditionPathIsReadWrite: !/ untested
Requires: system.slice (origin-file)
Wants: systemd-fsckd.socket (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: local-fs.target (origin-file)
Before: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
Before: systemd-remount-fs.service (destination-file)
After: systemd-fsckd.socket (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: systemd-fsckd.socket (origin-file)
References: shutdown.target (origin-file)
References: local-fs.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: infinity
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-fsck
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sockets.target:
Description: Sockets
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 946190a12d8b41bf820e1f7c2152351f
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/sockets.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Wants: systemd-initctl.socket (origin-file)
Wants: systemd-coredump.socket (origin-file)
Wants: acpid.socket (origin-file)
Wants: dm-event.socket (origin-file)
Wants: systemd-journald.socket (origin-file)
Wants: systemd-udevd-kernel.socket (origin-file)
Wants: libvirtd-ro.socket (origin-file)
Wants: dbus.socket (origin-file)
Wants: libvirtd-admin.socket (origin-file)
Wants: virtlogd-admin.socket (origin-file)
Wants: avahi-daemon.socket (origin-file)
Wants: uuidd.socket (origin-file)
Wants: virtlockd.socket (origin-file)
Wants: virtlockd-admin.socket (origin-file)
Wants: systemd-udevd-control.socket (origin-file)
Wants: rpcbind.socket (origin-file)
Wants: systemd-journald-dev-log.socket (origin-file)
Wants: systemd-networkd.socket (origin-file)
Wants: libvirtd.socket (origin-file)
Wants: systemd-journald-audit.socket (origin-file)
Wants: virtlogd.socket (origin-file)
Wants: bitlbee.socket (origin-file)
Wants: pcscd.socket (origin-file)
Wants: cups.socket (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: basic.target (destination-file destination-default)
Before: shutdown.target (origin-default)
After: systemd-udevd-control.socket (destination-file)
After: libvirtd-admin.socket (origin-default destination-default)
After: systemd-journald.socket (destination-file)
After: systemd-initctl.socket (destination-file)
After: systemd-udevd-kernel.socket (destination-file)
After: systemd-networkd.socket (destination-file)
After: virtlogd-admin.socket (origin-default destination-default)
After: syslog.socket (destination-file)
After: acpid.socket (origin-default destination-default)
After: virtlockd.socket (origin-default destination-default)
After: cups.socket (origin-default destination-default)
After: bitlbee.socket (origin-default destination-default)
After: systemd-journald-audit.socket (destination-file)
After: libvirtd.socket (origin-default destination-default)
After: libvirtd-ro.socket (origin-default destination-default)
After: dbus.socket (origin-default destination-default)
After: systemd-journald-dev-log.socket (destination-file)
After: avahi-daemon.socket (origin-default destination-default)
After: uuidd.socket (origin-default destination-default)
After: virtlogd.socket (origin-default destination-default)
After: virtlockd-admin.socket (origin-default destination-default)
After: pcscd.socket (origin-default destination-default)
References: acpid.socket (origin-file origin-default)
References: systemd-coredump.socket (origin-file)
References: pcscd.socket (origin-file origin-default)
References: rpcbind.socket (origin-file)
References: cups.socket (origin-file origin-default)
References: systemd-initctl.socket (origin-file)
References: virtlogd.socket (origin-file origin-default)
References: systemd-udevd-control.socket (origin-file)
References: systemd-udevd-kernel.socket (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald-audit.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: libvirtd-admin.socket (origin-file origin-default)
References: bitlbee.socket (origin-file origin-default)
References: systemd-journald-dev-log.socket (origin-file)
References: libvirtd.socket (origin-file origin-default)
References: virtlockd.socket (origin-file origin-default)
References: systemd-networkd.socket (origin-file)
References: dbus.socket (origin-file origin-default)
References: virtlockd-admin.socket (origin-file origin-default)
References: avahi-daemon.socket (origin-file origin-default)
References: uuidd.socket (origin-file origin-default)
References: virtlogd-admin.socket (origin-file origin-default)
References: libvirtd-ro.socket (origin-file origin-default)
References: dm-event.socket (origin-file)
ReferencedBy: virtlockd-admin.socket (destination-default)
ReferencedBy: systemd-journald-dev-log.socket (destination-file)
ReferencedBy: pcscd.socket (destination-default)
ReferencedBy: acpid.socket (destination-default)
ReferencedBy: systemd-networkd.socket (destination-file)
ReferencedBy: cups.socket (destination-default)
ReferencedBy: avahi-daemon.socket (destination-default)
ReferencedBy: virtlogd.socket (destination-default)
ReferencedBy: dbus.socket (destination-default)
ReferencedBy: systemd-initctl.socket (destination-file)
ReferencedBy: uuidd.socket (destination-default)
ReferencedBy: systemd-journald-audit.socket (destination-file)
ReferencedBy: systemd-udevd-kernel.socket (destination-file)
ReferencedBy: libvirtd-ro.socket (destination-default)
ReferencedBy: bitlbee.socket (destination-default)
ReferencedBy: libvirtd.socket (destination-default)
ReferencedBy: syslog.socket (destination-file)
ReferencedBy: libvirtd-admin.socket (destination-default)
ReferencedBy: virtlogd-admin.socket (destination-default)
ReferencedBy: systemd-journald.socket (destination-file)
ReferencedBy: systemd-udevd-control.socket (destination-file)
ReferencedBy: virtlockd.socket (destination-default)
ReferencedBy: basic.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit selinux-autorelabel-mark.service:
Description: Mark the need to relabel after reboot
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /lib/systemd/system/selinux-autorelabel-mark.service
ConditionPathExists: !/.autorelabel failed
ConditionPathIsDirectory: /etc/selinux untested
ConditionSecurity: !selinux untested
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: local-fs.target (origin-file)
Requires: system.slice (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-file)
References: local-fs.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: basic.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/touch /.autorelabel
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-remount-fs.service:
Description: Remount Root and Kernel File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c54757e147cc49a6a1c470a0202a83c8
Documentation: man:systemd-remount-fs.service(8)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/systemd-remount-fs.service
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: local-fs-pre.target (origin-file)
WantedBy: local-fs.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: local-fs-pre.target (origin-file)
Before: systemd-random-seed.service (destination-file)
Before: systemd-backlight at backlight:intel_backlight.service (destination-file)
Before: systemd-journal-flush.service (destination-file)
Before: systemd-sysusers.service (destination-file)
Before: systemd-backlight at backlight:acpi_video0.service (destination-file)
Before: systemd-pstore.service (destination-file)
Before: systemd-rfkill.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: systemd-hwdb-update.service (destination-file)
Before: systemd-quotacheck.service (destination-file)
Before: upower.service (destination-file)
Before: fwupd-refresh.service (destination-file)
Before: systemd-update-utmp.service (destination-file)
Before: systemd-rfkill.socket (destination-file)
Before: shutdown.target (origin-file)
Before: local-fs.target (origin-file)
After: systemd-fsck-root.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: systemd-fsck-root.service (origin-file)
References: local-fs.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: local-fs-pre.target (origin-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: systemd-journal-flush.service (destination-file)
ReferencedBy: systemd-rfkill.service (destination-file)
ReferencedBy: systemd-rfkill.socket (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: systemd-quotacheck.service (destination-file)
ReferencedBy: fwupd-refresh.service (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: systemd-random-seed.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-remount-fs
PID: 423
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit -.mount:
Description: Root Mount
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: yes
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:fstab(5)
Documentation: man:systemd-fstab-generator(8)
Fragment Path: /run/systemd/generator/-.mount
Source Path: /etc/fstab
Requires: system.slice (origin-file)
RequiredBy: rpcbind.service (destination-file destination-path)
RequiredBy: systemd-random-seed.service (destination-file destination-path)
RequiredBy: pcscd.socket (destination-file destination-path)
RequiredBy: acpid.socket (destination-file destination-path)
RequiredBy: virtlockd.socket (destination-file destination-path)
RequiredBy: systemd-update-utmp.service (destination-file destination-path)
RequiredBy: systemd-networkd.service (destination-file destination-path)
RequiredBy: uuidd.socket (destination-file destination-path)
RequiredBy: console-setup.service (destination-file destination-path)
RequiredBy: local-fs.target (destination-file)
RequiredBy: fwupd-refresh.timer (destination-file destination-path)
RequiredBy: run-user-1000.mount (destination-implicit)
RequiredBy: systemd-journal-flush.service (destination-file destination-path)
RequiredBy: libvirtd.socket (destination-file destination-path)
RequiredBy: cyrus-imapd.service (destination-file destination-path)
RequiredBy: systemd-rfkill.service (destination-file)
RequiredBy: libvirtd-admin.socket (destination-file destination-path)
RequiredBy: systemd-update-utmp-runlevel.service (destination-file destination-path)
RequiredBy: virtlockd-admin.socket (destination-file destination-path)
RequiredBy: ntp.service (destination-file destination-path)
RequiredBy: apt-daily.timer (destination-file destination-path)
RequiredBy: systemd-pstore.service (destination-file destination-path)
RequiredBy: systemd-coredump.socket (destination-file destination-path)
RequiredBy: logrotate.service (destination-file destination-path)
RequiredBy: run-rpc_pipefs.mount (destination-implicit destination-path)
RequiredBy: cups.socket (destination-file destination-path)
RequiredBy: e2scrub_all.timer (destination-file destination-path)
RequiredBy: dev-mqueue.mount (destination-implicit destination-path)
RequiredBy: sys-fs-fuse-connections.mount (destination-implicit destination-path)
RequiredBy: systemd-machined.service (destination-file destination-path)
RequiredBy: apt-daily-upgrade.timer (destination-file destination-path)
RequiredBy: logrotate.timer (destination-file destination-path)
RequiredBy: systemd-ask-password-plymouth.path (destination-file destination-path)
RequiredBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-implicit)
RequiredBy: proc-sys-fs-binfmt_misc.mount (destination-implicit destination-path)
RequiredBy: systemd-initctl.socket (destination-file destination-path)
RequiredBy: var-lib-machines.mount (destination-file destination-implicit destination-path)
RequiredBy: sys-kernel-config.mount (destination-implicit destination-path)
RequiredBy: systemd-ask-password-console.path (destination-file destination-path)
RequiredBy: cups.path (destination-file destination-path)
RequiredBy: anacron.timer (destination-file destination-path)
RequiredBy: colord.service (destination-file)
RequiredBy: e2scrub_reap.service (destination-file destination-path)
RequiredBy: systemd-fsckd.socket (destination-file destination-path)
RequiredBy: dm-event.socket (destination-file destination-path)
RequiredBy: proc-sys-fs-binfmt_misc.automount (destination-implicit destination-path)
RequiredBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-implicit)
RequiredBy: dev-disk-by\x2dpartlabel-swap.swap (destination-implicit)
RequiredBy: apparmor.service (destination-file destination-path)
RequiredBy: systemd-ask-password-wall.path (destination-file destination-path)
RequiredBy: systemd-udevd-control.socket (destination-file destination-path)
RequiredBy: acpid.path (destination-file destination-path)
RequiredBy: systemd-journald.service (destination-file destination-path)
RequiredBy: boot-efi.mount (destination-file destination-implicit destination-path)
RequiredBy: home.mount (destination-implicit destination-path)
RequiredBy: mnt-btrfs_pool.mount (destination-implicit destination-path)
RequiredBy: fwupd-refresh.service (destination-file destination-path)
RequiredBy: virtlogd.socket (destination-file destination-path)
RequiredBy: systemd-journald.socket (destination-file destination-path)
RequiredBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-implicit)
RequiredBy: avahi-daemon.socket (destination-file destination-path)
RequiredBy: rpcbind.socket (destination-file destination-path)
RequiredBy: virtlogd-admin.socket (destination-file destination-path)
RequiredBy: man-db.timer (destination-file destination-path)
RequiredBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
RequiredBy: lvm2-lvmpolld.socket (destination-file destination-path)
RequiredBy: dev-hugepages.mount (destination-implicit destination-path)
RequiredBy: libvirtd-ro.socket (destination-file destination-path)
RequiredBy: home-mart-Private.mount (destination-implicit)
RequiredBy: dev-nvme0n1p2.swap (destination-implicit destination-path)
RequiredBy: basic.target (destination-file destination-path)
RequiredBy: nethack-common.service (destination-file destination-path)
RequiredBy: syslog.socket (destination-file destination-path)
RequiredBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-implicit)
RequiredBy: upower.service (destination-file)
RequiredBy: sys-kernel-debug.mount (destination-implicit destination-path)
RequiredBy: systemd-logind.service (destination-file destination-path)
RequiredBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-implicit)
RequiredBy: dbus.socket (destination-file destination-path)
RequiredBy: postgresql at 12-main.service (destination-file destination-path)
RequiredBy: systemd-journald-dev-log.socket (destination-file destination-path)
RequiredBy: ModemManager.service (destination-file destination-path)
RequiredBy: session-2.scope (destination-file)
RequiredBy: systemd-rfkill.socket (destination-file)
RequiredBy: sys-kernel-debug-tracing.mount (destination-implicit)
RequiredBy: sys-kernel-tracing.mount (destination-implicit destination-path)
RequiredBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
RequiredBy: tmp.mount (destination-implicit destination-path)
RequiredBy: ssh.service (destination-file destination-path)
Before: sys-fs-fuse-connections.mount (destination-implicit destination-path)
Before: var-lib-machines.mount (destination-file destination-implicit destination-path)
Before: anacron.timer (destination-file destination-path)
Before: systemd-machined.service (destination-file destination-path)
Before: virtlockd.socket (destination-file destination-path)
Before: mnt-btrfs_pool.mount (destination-implicit destination-path)
Before: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-implicit)
Before: systemd-rfkill.service (destination-file)
Before: home-mart-Private.mount (destination-implicit)
Before: uuidd.socket (destination-file destination-path)
Before: systemd-ask-password-console.path (destination-file destination-path)
Before: virtlogd-admin.socket (destination-file destination-path)
Before: postgresql at 12-main.service (destination-file destination-path)
Before: home.mount (destination-implicit destination-path)
Before: systemd-journald.socket (destination-file destination-path)
Before: run-rpc_pipefs.mount (destination-implicit destination-path)
Before: cups.path (destination-file destination-path)
Before: sys-kernel-tracing.mount (destination-implicit destination-path)
Before: fwupd-refresh.timer (destination-file destination-path)
Before: systemd-update-utmp-runlevel.service (destination-file destination-path)
Before: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-implicit)
Before: systemd-random-seed.service (destination-file destination-path)
Before: proc-sys-fs-binfmt_misc.automount (destination-implicit destination-path)
Before: man-db.timer (destination-file destination-path)
Before: proc-sys-fs-binfmt_misc.mount (destination-implicit destination-path)
Before: cyrus-imapd.service (destination-file destination-path)
Before: sys-kernel-config.mount (destination-implicit destination-path)
Before: dev-disk-by\x2dpartlabel-swap.swap (destination-implicit)
Before: run-user-1000.mount (destination-implicit)
Before: e2scrub_reap.service (destination-file destination-path)
Before: systemd-journald-dev-log.socket (destination-file destination-path)
Before: cups.socket (destination-file destination-path)
Before: libvirtd.socket (destination-file destination-path)
Before: systemd-journald.service (destination-file destination-path)
Before: e2scrub_all.timer (destination-file destination-path)
Before: dm-event.socket (destination-file destination-path)
Before: systemd-fsckd.socket (destination-file destination-path)
Before: fwupd-refresh.service (destination-file destination-path)
Before: basic.target (destination-file destination-path)
Before: apt-daily.timer (destination-file destination-path)
Before: nethack-common.service (destination-file destination-path)
Before: console-setup.service (destination-file destination-path)
Before: systemd-coredump.socket (destination-file destination-path)
Before: ssh.service (destination-file destination-path)
Before: session-2.scope (destination-file)
Before: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-implicit)
Before: systemd-initctl.socket (destination-file destination-path)
Before: systemd-networkd.service (destination-file destination-path)
Before: systemd-udevd-control.socket (destination-file destination-path)
Before: sys-kernel-debug-tracing.mount (destination-implicit)
Before: avahi-daemon.socket (destination-file destination-path)
Before: virtlockd-admin.socket (destination-file destination-path)
Before: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-implicit)
Before: systemd-journal-flush.service (destination-file destination-path)
Before: dev-nvme0n1p2.swap (destination-implicit destination-path)
Before: apparmor.service (destination-file destination-path)
Before: dev-mqueue.mount (destination-implicit destination-path)
Before: systemd-logind.service (destination-file destination-path)
Before: upower.service (destination-file)
Before: systemd-ask-password-wall.path (destination-file destination-path)
Before: systemd-rfkill.socket (destination-file)
Before: tmp.mount (destination-implicit destination-path)
Before: logrotate.timer (destination-file destination-path)
Before: dev-hugepages.mount (destination-implicit destination-path)
Before: ntp.service (destination-file destination-path)
Before: ModemManager.service (destination-file destination-path)
Before: acpid.socket (destination-file destination-path)
Before: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-implicit)
Before: pcscd.socket (destination-file destination-path)
Before: systemd-backlight at backlight:intel_backlight.service (destination-file)
Before: systemd-ask-password-plymouth.path (destination-file destination-path)
Before: dbus.socket (destination-file destination-path)
Before: systemd-backlight at backlight:acpi_video0.service (destination-file)
Before: sys-kernel-debug.mount (destination-implicit destination-path)
Before: libvirtd-ro.socket (destination-file destination-path)
Before: libvirtd-admin.socket (destination-file destination-path)
Before: boot-efi.mount (destination-file destination-implicit destination-path)
Before: apt-daily-upgrade.timer (destination-file destination-path)
Before: systemd-update-utmp.service (destination-file destination-path)
Before: virtlogd.socket (destination-file destination-path)
Before: systemd-pstore.service (destination-file destination-path)
Before: acpid.path (destination-file destination-path)
Before: lvm2-lvmpolld.socket (destination-file destination-path)
Before: syslog.socket (destination-file destination-path)
Before: logrotate.service (destination-file destination-path)
Before: rpcbind.socket (destination-file destination-path)
Before: rpcbind.service (destination-file destination-path)
Before: colord.service (destination-file)
After: system.slice (origin-file)
After: blockdev at dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.target (origin-file)
References: system.slice (origin-file)
References: blockdev at dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.target (origin-file)
ReferencedBy: uuidd.socket (destination-file destination-path)
ReferencedBy: dev-hugepages.mount (destination-implicit destination-path)
ReferencedBy: systemd-journal-flush.service (destination-file destination-path)
ReferencedBy: home-mart-Private.mount (destination-implicit)
ReferencedBy: pcscd.socket (destination-file destination-path)
ReferencedBy: systemd-logind.service (destination-file destination-path)
ReferencedBy: anacron.timer (destination-file destination-path)
ReferencedBy: rpcbind.service (destination-file destination-path)
ReferencedBy: rpcbind.socket (destination-file destination-path)
ReferencedBy: fwupd-refresh.timer (destination-file destination-path)
ReferencedBy: ModemManager.service (destination-file destination-path)
ReferencedBy: systemd-rfkill.service (destination-file)
ReferencedBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-implicit)
ReferencedBy: e2scrub_reap.service (destination-file destination-path)
ReferencedBy: lvm2-lvmpolld.socket (destination-file destination-path)
ReferencedBy: cups.socket (destination-file destination-path)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: libvirtd-admin.socket (destination-file destination-path)
ReferencedBy: logrotate.service (destination-file destination-path)
ReferencedBy: dbus.socket (destination-file destination-path)
ReferencedBy: systemd-ask-password-console.path (destination-file destination-path)
ReferencedBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-implicit)
ReferencedBy: colord.service (destination-file)
ReferencedBy: virtlogd.socket (destination-file destination-path)
ReferencedBy: virtlogd-admin.socket (destination-file destination-path)
ReferencedBy: systemd-fsckd.socket (destination-file destination-path)
ReferencedBy: sys-kernel-debug-tracing.mount (destination-implicit)
ReferencedBy: dev-disk-by\x2dpartlabel-swap.swap (destination-implicit)
ReferencedBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-implicit)
ReferencedBy: fwupd-refresh.service (destination-file destination-path)
ReferencedBy: proc-sys-fs-binfmt_misc.automount (destination-implicit destination-path)
ReferencedBy: virtlockd-admin.socket (destination-file destination-path)
ReferencedBy: apt-daily-upgrade.timer (destination-file destination-path)
ReferencedBy: nethack-common.service (destination-file destination-path)
ReferencedBy: systemd-journald-dev-log.socket (destination-file destination-path)
ReferencedBy: acpid.path (destination-file destination-path)
ReferencedBy: cups.path (destination-file destination-path)
ReferencedBy: systemd-ask-password-wall.path (destination-file destination-path)
ReferencedBy: acpid.socket (destination-file destination-path)
ReferencedBy: systemd-journald.socket (destination-file destination-path)
ReferencedBy: virtlockd.socket (destination-file destination-path)
ReferencedBy: tmp.mount (destination-implicit destination-path)
ReferencedBy: upower.service (destination-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: systemd-udevd-control.socket (destination-file destination-path)
ReferencedBy: dev-nvme0n1p2.swap (destination-implicit destination-path)
ReferencedBy: cyrus-imapd.service (destination-file destination-path)
ReferencedBy: ntp.service (destination-file destination-path)
ReferencedBy: apt-daily.timer (destination-file destination-path)
ReferencedBy: apparmor.service (destination-file destination-path)
ReferencedBy: systemd-initctl.socket (destination-file destination-path)
ReferencedBy: systemd-coredump.socket (destination-file destination-path)
ReferencedBy: syslog.socket (destination-file destination-path)
ReferencedBy: home.mount (destination-implicit destination-path)
ReferencedBy: systemd-rfkill.socket (destination-file)
ReferencedBy: avahi-daemon.socket (destination-file destination-path)
ReferencedBy: systemd-update-utmp.service (destination-file destination-path)
ReferencedBy: dm-event.socket (destination-file destination-path)
ReferencedBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
ReferencedBy: postgresql at 12-main.service (destination-file destination-path)
ReferencedBy: ssh.service (destination-file destination-path)
ReferencedBy: proc-sys-fs-binfmt_misc.mount (destination-implicit destination-path)
ReferencedBy: run-user-1000.mount (destination-implicit)
ReferencedBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-implicit)
ReferencedBy: boot-efi.mount (destination-file destination-implicit destination-path)
ReferencedBy: libvirtd-ro.socket (destination-file destination-path)
ReferencedBy: sys-kernel-debug.mount (destination-implicit destination-path)
ReferencedBy: systemd-networkd.service (destination-file destination-path)
ReferencedBy: basic.target (destination-file destination-path)
ReferencedBy: systemd-machined.service (destination-file destination-path)
ReferencedBy: run-rpc_pipefs.mount (destination-implicit destination-path)
ReferencedBy: man-db.timer (destination-file destination-path)
ReferencedBy: systemd-journald.service (destination-file destination-path)
ReferencedBy: var-lib-machines.mount (destination-file destination-implicit destination-path)
ReferencedBy: sys-fs-fuse-connections.mount (destination-implicit destination-path)
ReferencedBy: systemd-ask-password-plymouth.path (destination-file destination-path)
ReferencedBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-implicit)
ReferencedBy: e2scrub_all.timer (destination-file destination-path)
ReferencedBy: systemd-pstore.service (destination-file destination-path)
ReferencedBy: logrotate.timer (destination-file destination-path)
ReferencedBy: dev-mqueue.mount (destination-implicit destination-path)
ReferencedBy: session-2.scope (destination-file)
ReferencedBy: systemd-random-seed.service (destination-file destination-path)
ReferencedBy: mnt-btrfs_pool.mount (destination-implicit destination-path)
ReferencedBy: console-setup.service (destination-file destination-path)
ReferencedBy: libvirtd.socket (destination-file destination-path)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file destination-path)
ReferencedBy: sys-kernel-config.mount (destination-implicit destination-path)
ReferencedBy: sys-kernel-tracing.mount (destination-implicit destination-path)
RequiresMountsFor: /dev/disk/by-uuid/b21ebda5-f935-4328-bedc-37598f82b1e3 (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /
What: /dev/nvme0n1p3
File System Type: btrfs
Options: rw,noatime,ssd,space_cache,subvolid=625,subvol=/rootfs
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: null
StandardError: inherit
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-coredump.socket:
Description: Process Core Dump Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-coredump.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a059dd7a1fe44bef930bee852687a3e3
Documentation: man:systemd-coredump(8)
Fragment Path: /lib/systemd/system/systemd-coredump.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: sockets.target (destination-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
References: system.slice (origin-file)
References: -.mount (origin-file origin-path)
ReferencedBy: sockets.target (destination-file)
RequiresMountsFor: /run/systemd/coredump (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-coredump.socket
SELinuxContextFromNet: no
Accepted: 10
NConnections: 0
MaxConnections: 16
MaxConnectionsPerSource: 0
ListenSequentialPacket: /run/systemd/coredump
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart3.device:
Description: WDC WDS100T2B0C-00PXH0 Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b19963083f7643559a374147993a3648
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart3.device
Following Set Member: dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.device
Following Set Member: dev-disk-by\x2dpartlabel-Storage.device
Following Set Member: dev-nvme0n1p3.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart3.device
Following Set Member: dev-disk-by\x2dpartuuid-53c316f1\x2dee53\x2d477b\x2d87b6\x2deb22a74413b1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p3
Found: found-udev
-> Unit dbus.socket:
Description: D-Bus System Message Bus Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dbus.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 811fbf69dc4b4a1fa0b0b36a642403a6
Fragment Path: /lib/systemd/system/dbus.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
RequiredBy: bluetooth.service (destination-file)
RequiredBy: lightdm.service (destination-file)
RequiredBy: blueman-mechanism.service (destination-file)
RequiredBy: systemd-machined.service (destination-file)
RequiredBy: wpa_supplicant.service (destination-file)
RequiredBy: polkit.service (destination-file)
RequiredBy: udisks2.service (destination-file)
RequiredBy: colord.service (destination-file)
RequiredBy: upower.service (destination-file)
RequiredBy: packagekit.service (destination-file)
RequiredBy: NetworkManager.service (destination-file)
RequiredBy: avahi-daemon.service (destination-file)
RequiredBy: accounts-daemon.service (destination-file)
RequiredBy: systemd-logind.service (destination-file)
RequiredBy: dbus.service (destination-file)
RequiredBy: rtkit-daemon.service (destination-file)
RequiredBy: firewalld.service (destination-file)
RequiredBy: ModemManager.service (destination-file)
WantedBy: systemd-logind.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: upower.service (destination-file)
Before: shutdown.target (origin-default)
Before: dbus.service (origin-implicit)
Before: systemd-machined.service (destination-file)
Before: colord.service (destination-file)
Before: udisks2.service (destination-file)
Before: accounts-daemon.service (destination-file)
Before: firewalld.service (destination-file)
Before: blueman-mechanism.service (destination-file)
Before: NetworkManager.service (destination-file)
Before: bluetooth.service (destination-file)
Before: lightdm.service (destination-file)
Before: rtkit-daemon.service (destination-file)
Before: wpa_supplicant.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: packagekit.service (destination-file)
Before: avahi-daemon.service (destination-file)
Before: ModemManager.service (destination-file)
Before: polkit.service (destination-file)
Before: sockets.target (origin-default destination-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
Triggers: dbus.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: sockets.target (origin-default)
References: dbus.service (origin-implicit)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
ReferencedBy: ModemManager.service (destination-file)
ReferencedBy: systemd-machined.service (destination-file)
ReferencedBy: polkit.service (destination-file)
ReferencedBy: blueman-mechanism.service (destination-file)
ReferencedBy: dbus.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: firewalld.service (destination-file)
ReferencedBy: rtkit-daemon.service (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: colord.service (destination-file)
ReferencedBy: avahi-daemon.service (destination-file)
ReferencedBy: wpa_supplicant.service (destination-file)
ReferencedBy: udisks2.service (destination-file)
ReferencedBy: accounts-daemon.service (destination-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: packagekit.service (destination-file)
ReferencedBy: lightdm.service (destination-file)
ReferencedBy: bluetooth.service (destination-file)
RequiresMountsFor: /run/dbus/system_bus_socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: dbus.socket
SELinuxContextFromNet: no
ListenStream: /run/dbus/system_bus_socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit logrotate.timer:
Description: Daily rotation of log files
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 4654971dcda94b35bef8532d14bd1663
Documentation: man:logrotate(8)
Documentation: man:logrotate.conf(5)
Fragment Path: /lib/systemd/system/logrotate.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: logrotate.service (origin-implicit)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
After: time-sync.target (origin-default)
Triggers: logrotate.service (origin-implicit)
References: time-sync.target (origin-default)
References: logrotate.service (origin-implicit)
References: timers.target (origin-default)
References: sysinit.target (origin-default)
References: -.mount (origin-file origin-path)
References: shutdown.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: logrotate.service
Persistent: yes
WakeSystem: no
Accuracy: 1h
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 00:00:00
-> Unit sys-kernel-config.mount:
Description: Kernel Configuration File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/sys-kernel-config.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: a20ee9166e354d9fba9b49b88ebf7549
Documentation: https://www.kernel.org/doc/Documentation/filesystems/configfs/configfs.txt
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/sys-kernel-config.mount
ConditionCapability: CAP_SYS_RAWIO succeeded
ConditionPathExists: /sys/kernel/config succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
WantedBy: sysinit.target (destination-file)
WantedBy: sys-module-configfs.device (destination-udev)
Before: sysinit.target (origin-file)
After: systemd-modules-load.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit origin-path)
References: sysinit.target (origin-file)
References: systemd-modules-load.service (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit origin-path)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: sys-module-configfs.device (destination-udev)
RequiresMountsFor: /sys/kernel (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /sys/kernel/config
What: configfs
File System Type: configfs
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-logind.service:
Alias: dbus-org.freedesktop.login1.service
Description: Login Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-logind.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-firewall bpf-devices
Invocation ID: 17da42bae480497d8bfb2310df3fe8d5
Documentation: man:systemd-logind.service(8)
Documentation: man:logind.conf(5)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/logind
Documentation: https://www.freedesktop.org/wiki/Software/systemd/multiseat
Fragment Path: /lib/systemd/system/systemd-logind.service
ConditionPathExists: /lib/systemd/system/dbus.service succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: -.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
Requires: tmp.mount (origin-path)
Wants: dbus.socket (origin-file)
Wants: user.slice (origin-file)
Wants: modprobe at drm.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (destination-file)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: session-2.scope (destination-file)
After: modprobe at drm.service (origin-file)
After: user.slice (origin-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
After: systemd-tmpfiles-setup.service (origin-file)
After: nss-user-lookup.target (origin-file)
After: tmp.mount (origin-path)
After: systemd-remount-fs.service (origin-file)
After: dbus.socket (origin-file)
References: modprobe at drm.service (origin-file)
References: dbus.socket (origin-file)
References: systemd-remount-fs.service (origin-file)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: tmp.mount (origin-path)
References: -.mount (origin-file origin-path)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: systemd-tmpfiles-setup.service (origin-file)
References: user.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: nss-user-lookup.target (origin-file)
ReferencedBy: session-2.scope (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: libvirtd.service (destination-file)
RequiresMountsFor: /run/systemd/inhibit (origin-file)
RequiresMountsFor: /var/lib/systemd/linger (origin-file)
RequiresMountsFor: /run/systemd/sessions (origin-file)
RequiresMountsFor: /var/tmp (origin-file)
RequiresMountsFor: /run/systemd/shutdown (origin-file)
RequiresMountsFor: /run/systemd/seats (origin-file)
RequiresMountsFor: /run/systemd/users (origin-file)
RequiresMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: always
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 651
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.login1
Bus Name Good: yes
RestartSec: 0
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: yes
RuntimeDirectoryPreserve: yes
RuntimeDirectoryMode: 0755
RuntimeDirectory: systemd/sessions
RuntimeDirectory: systemd/seats
RuntimeDirectory: systemd/users
RuntimeDirectory: systemd/inhibit
RuntimeDirectory: systemd/shutdown
StateDirectoryMode: 0755
StateDirectory: systemd/linger
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 524288
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_linux_immutable cap_sys_admin cap_sys_tty_config cap_audit_control cap_mac_admin
DynamicUser: no
ReadWritePaths: /etc /run
LockPersonality: yes
SystemCallFilter: select sched_rr_get_interval _llseek statfs64 exit unshare pwritev setgid32 remap_file_pages msgctl name_to_handle_at preadv setregid sigsuspend fcntl64 setreuid timer_getoverrun setregid32 getuid close setxattr get_mempolicy sync_file_range futex fremovexattr epoll_create1 munlockall rename timer_settime64 sigreturn sched_getparam capget getcpu getresgid socketpair dup3 io_pgetevents_time64 io_uring_setup getsockname sysinfo mlock clock_nanosleep munlock faccessat set_robust_list io_uring_register sigaltstack mknodat mq_unlink fsync flistxattr lseek sendfile sched_getscheduler mprotect preadv2 stat chmod madvise getxattr setfsuid32 getgroups32 pwrite64 statx ppoll fstatfs64 mlockall fchmodat rt_sigtimedwait_time64 mq_timedsend fork semop unlinkat ftruncate fstat64 clone set_mempolicy oldlstat sched_getaffinity socket getuid32 fstatat64 mq_timedreceive shutdown inotify_add_watch listxattr getsockopt timerfd_gettime64 getpid brk mq_timedsend_time64 chdir io_destroy move_pages keyctl time setfsuid renameat2 pidfd_send_signal setpriority timer_gettime rt_sigaction execveat mkdir msgrcv inotify_init epoll_pwait accept4 flock set_thread_area timerfd_create mq_getsetattr fchmod lremovexattr getpeername getrusage membarrier fallocate getdents64 getrlimit sched_getattr rt_sigpending mq_timedreceive_time64 mremap clock_gettime64 epoll_ctl get_thread_area capset kcmp getpriority sched_rr_get_interval_time64 pipe vmsplice personality getppid dup lsetxattr chown getresgid32 setgroups utimensat_time64 olduname fchownat sched_setattr writev lchown io_getevents pwritev2 oldolduname waitid tgkill _newselect fadvise64 msgget ioctl readv fchown32 vfork setgid connect rt_tgsigqueueinfo getgid32 prctl truncate sendmsg clone3 dup2 exit_group semtimedop getcwd setuid mkdirat inotify_init1 syncfs readdir gettimeofday getresuid process_vm_readv mq_notify lstat setpgid linkat tee readlinkat access restart_syscall symlink recvmmsg ftruncate64 getegid sendmmsg accept timer_settime timerfd_gettime ipc newfstatat umask signalfd clock_getres_time64 rt_sigsuspend sched_yield fgetxattr alarm io_pgetevents userfaultfd recv sched_setscheduler symlinkat pselect6 mmap setitimer inotify_rm_watch oldfstat mknod timer_gettime64 getegid32 futimesat shmctl kill sigprocmask nanosleep execve sched_get_priority_max setsid sendfile64 setresgid pread64 sched_get_priority_min gettid setfsgid32 geteuid rt_sigtimedwait chown32 fdatasync fchown write copy_file_range rseq memfd_create pause ppoll_time64 pipe2 stat64 pselect6_time64 creat io_uring_enter geteuid32 epoll_create listen socketcall epoll_wait_old signalfd4 setresuid statfs readlink setns sync_file_range2 process_vm_writev readahead timer_create utime futex_time64 msgsnd openat wait4 sendto set_tid_address unlink getgroups rt_sigreturn getdents recvmsg shmdt io_cancel eventfd pidfd_open ioprio_get shmget fchdir nice utimes getresuid32 arch_prctl clock_nanosleep_time64 removexattr sched_setaffinity fsetxattr setreuid32 signal add_key setuid32 rt_sigprocmask semctl oldstat semtimedop_time64 setgroups32 timer_delete setresuid32 sync clock_getres swapcontext llistxattr io_setup rt_sigqueueinfo link timerfd_settime64 mbind fcntl times mq_open getrandom lgetxattr recvmmsg_time64 ugetrlimit clock_gettime sched_setparam renameat recvfrom shmat tkill getpgrp migrate_pages uname semget sigaction fstatfs msync utimensat bind mmap2 ioprio_set set_tls lchown32 timerfd_settime read getgid munmap epoll_wait setsockopt open getpgid setrlimit getsid truncate64 request_key sigpending splice setresgid32 fadvise64_64 setfsgid poll lstat64 io_submit epoll_ctl_old send eventfd2 get_robust_list rmdir prlimit64 getitimer fstat mlock2 waitpid
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: EPERM
-> ExecStart:
Command Line: /lib/systemd/systemd-logind
PID: 651
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Status Text: Processing requests...
File Descriptor Store Max: 512
File Descriptor Store Current: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
DeviceAllow: char-vcs rw
DeviceAllow: char-tty rw
DeviceAllow: char-input rw
DeviceAllow: char-drm rw
DeviceAllow: char-/dev/console rw
DeviceAllow: block-* r
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
-> Unit -.slice:
Description: Root Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: yes
Garbage Collection Mode: inactive
Slice: n/a
CGroup:
CGroup realized: yes
CGroup realized mask: cpu cpuacct memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: cpu cpuacct memory pids
CGroup members mask: memory devices pids bpf-firewall bpf-devices
Documentation: man:systemd.special(7)
RequiredBy: user.slice (destination-implicit)
RequiredBy: init.scope (destination-file)
RequiredBy: machine.slice (destination-implicit)
RequiredBy: system.slice (destination-implicit)
WantedBy: slices.target (destination-file)
Before: user.slice (destination-implicit)
Before: slices.target (destination-file)
Before: init.scope (destination-file)
Before: machine.slice (destination-implicit)
Before: system.slice (destination-implicit)
ReferencedBy: user.slice (destination-implicit)
ReferencedBy: slices.target (destination-file)
ReferencedBy: init.scope (destination-file)
ReferencedBy: machine.slice (destination-implicit)
ReferencedBy: system.slice (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-nvme0n1p3.device:
Description: WDC WDS100T2B0C-00PXH0 Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 943c56ca7d92405c8392e4617723297a
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart3.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart3.device
Following Set Member: dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.device
Following Set Member: dev-disk-by\x2dpartlabel-Storage.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart3.device
Following Set Member: dev-disk-by\x2dpartuuid-53c316f1\x2dee53\x2d477b\x2d87b6\x2deb22a74413b1.device
BoundBy: home.mount (destination-mountinfo-implicit)
BoundBy: mnt-btrfs_pool.mount (destination-mountinfo-implicit)
Before: home.mount (destination-mountinfo-implicit)
Before: mnt-btrfs_pool.mount (destination-mountinfo-implicit)
ReferencedBy: home.mount (destination-mountinfo-implicit)
ReferencedBy: mnt-btrfs_pool.mount (destination-mountinfo-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p3
Found: found-udev,found-mount
-> Unit dev-disk-by\x2dpartlabel-swap.device:
Description: WDC WDS100T2B0C-00PXH0 swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: f6d0b398446745baaf09e833f6ffa2fa
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.device
Following Set Member: dev-nvme0n1p2.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p2
Found: found-udev
-> Unit virtlogd.socket:
Description: Virtual machine log manager socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlogd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c52b8b7bbf7a4d188f48c290edca979c
Fragment Path: /lib/systemd/system/virtlogd.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequiredBy: libvirtd.service (destination-file)
RequiredBy: virtlogd.service (destination-file)
WantedBy: sockets.target (destination-file)
BoundBy: virtlogd-admin.socket (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (origin-file)
Before: sockets.target (origin-default destination-default)
Before: virtlogd.service (origin-implicit)
Before: virtlogd-admin.socket (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
Triggers: virtlogd.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: virtlogd.service (origin-implicit)
References: libvirtd.service (origin-file)
References: system.slice (origin-file)
References: sockets.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: virtlogd-admin.socket (destination-file)
ReferencedBy: virtlogd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: libvirtd.service (destination-file)
RequiresMountsFor: /run/libvirt/virtlogd-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: virtlogd.socket
SELinuxContextFromNet: no
ListenStream: /run/libvirt/virtlogd-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit blk-availability.service:
Description: Availability of block devices
Instance: n/a
Unit Load State: bad-setting
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /lib/systemd/system/blk-availability.service
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: open-iscsi.service (origin-file)
After: iscsid.service (origin-file)
After: fcoe.service (origin-file)
After: rbdmap.service (origin-file)
After: lvm2-activation.service (origin-file)
After: iscsi-shutdown.service (origin-file)
References: iscsid.service (origin-file)
References: open-iscsi.service (origin-file)
References: fcoe.service (origin-file)
References: shutdown.target (origin-file)
References: lvm2-activation.service (origin-file)
References: rbdmap.service (origin-file)
References: iscsi-shutdown.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
-> Unit packagekit.service:
Description: PackageKit Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:23:36 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:23:36 CEST
Active Enter Timestamp: Sun 2020-08-02 21:23:36 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/packagekit.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 9b1eec0d4de4452a9dfe34b50852aa1b
Fragment Path: /lib/systemd/system/packagekit.service
ConditionPathExists: !/run/ostree-booted succeeded
Condition Timestamp: Sun 2020-08-02 21:23:36 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:23:36 CEST
Assert Result: yes
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: dbus.socket (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 5141
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.PackageKit
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
User: root
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/lib/packagekit/packagekitd
PID: 5141
Start Timestamp: Sun 2020-08-02 21:23:36 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit plymouth-quit-wait.service:
Description: Hold until boot process finishes up
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 1a111f0b8bc44004a8979da901c0dd0d
Fragment Path: /lib/systemd/system/plymouth-quit-wait.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: getty at tty1.service (destination-file)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: plymouth-start.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-user-sessions.service (origin-file)
After: rc-local.service (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: rc-local.service (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: plymouth-start.service (origin-file)
References: systemd-user-sessions.service (origin-file)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: infinity
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/plymouth --wait
PID: 1284
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit switcheroo-control.service:
Description: switcheroo-control.service
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /dev/null
WantedBy: graphical.target (destination-file)
ReferencedBy: graphical.target (destination-file)
-> Unit getty.target:
Description: Login Prompts
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 4c36d40f0d4f4c3db49d85295781ddce
Documentation: man:systemd.special(7)
Documentation: man:systemd-getty-generator(8)
Documentation: http://0pointer.de/blog/projects/serial-console.html
Fragment Path: /lib/systemd/system/getty.target
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Wants: getty at tty1.service (origin-file)
Wants: getty-static.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: getty-static.service (origin-default)
After: getty at tty1.service (origin-default destination-file)
References: getty at tty1.service (origin-file origin-default)
References: getty-static.service (origin-file origin-default)
References: shutdown.target (origin-default)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091.device:
Description: WDC WDS100T2B0C-00PXH0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b82730cb5e814a9bb06b370fccaa50ac
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985.device
Following Set Member: dev-nvme0n1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1
Found: found-udev
-> Unit dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart1.device:
Description: WDC WDS100T2B0C-00PXH0 EFI\x20system\x20partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 414012a291c44eecb50f6402fc4315d2
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartlabel-EFI\x5cx20system\x5cx20partition.device
Following Set Member: dev-disk-by\x2dpartuuid-8d7a6fb2\x2da433\x2d4f96\x2d8df6\x2d453a97b3ff2f.device
Following Set Member: dev-nvme0n1p1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-0C5B\x2d8BA0.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p1
Found: found-udev
-> Unit systemd-hwdb-update.service:
Description: Rebuild Hardware Database
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:hwdb(7)
Documentation: man:systemd-hwdb(8)
Fragment Path: /lib/systemd/system/systemd-hwdb-update.service
ConditionDirectoryNotEmpty: |/etc/udev/hwdb.d failed
ConditionPathExists: |/etc/udev/hwdb.bin failed
ConditionPathExists: |!/lib/udev/hwdb.bin failed
ConditionNeedsUpdate: /etc succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-udevd.service (destination-file)
Before: shutdown.target (origin-file)
Before: systemd-update-done.service (origin-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-remount-fs.service (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: systemd-remount-fs.service (origin-file)
References: systemd-update-done.service (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/systemd-hwdb update
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit acpid.path:
Description: ACPI Events Check
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 560eec90f8e74a23a42bbb5968d3af41
Fragment Path: /lib/systemd/system/acpid.path
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
WantedBy: paths.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: acpid.service (origin-implicit)
Before: paths.target (origin-default destination-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
Triggers: acpid.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: acpid.service (origin-implicit)
References: paths.target (origin-default)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: paths.target (destination-file destination-default)
RequiresMountsFor: /etc/acpi/events (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Path State: running
Result: success
Unit: acpid.service
MakeDirectory: no
DirectoryMode: 0755
DirectoryNotEmpty: /etc/acpi/events
-> Unit virtlogd-admin.socket:
Description: Virtual machine log manager socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlogd-admin.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 8cf43a21b1f54c268a2a1cc98a81ab79
Fragment Path: /lib/systemd/system/virtlogd-admin.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
BindsTo: virtlogd.socket (origin-file)
RequiredBy: virtlogd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: virtlogd.service (origin-implicit)
Before: sockets.target (origin-default destination-default)
Before: libvirtd.service (origin-file)
Before: shutdown.target (origin-default)
After: -.mount (origin-file origin-path)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: virtlogd.socket (origin-file)
Triggers: virtlogd.service (origin-implicit)
References: shutdown.target (origin-default)
References: libvirtd.service (origin-file)
References: virtlogd.service (origin-implicit)
References: virtlogd.socket (origin-file)
References: sockets.target (origin-default)
References: -.mount (origin-file origin-path)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
ReferencedBy: virtlogd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/libvirt/virtlogd-admin-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: virtlogd-admin.socket
SELinuxContextFromNet: no
ListenStream: /run/libvirt/virtlogd-admin-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart3.device:
Description: WDC WDS100T2B0C-00PXH0 Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: de4381a96ddc43408249b24005d01bae
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart3.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.device
Following Set Member: dev-disk-by\x2dpartlabel-Storage.device
Following Set Member: dev-nvme0n1p3.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart3.device
Following Set Member: dev-disk-by\x2dpartuuid-53c316f1\x2dee53\x2d477b\x2d87b6\x2deb22a74413b1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p3
Found: found-udev
-> Unit systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service:
Description: File System Check on /dev/disk/by-uuid/0C5B-8BA0
Instance: dev-disk-by\x2duuid-0C5B\x2d8BA0
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-systemd\x2dfsck.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 858c156a06854181af89aff440410e63
Documentation: man:systemd-fsck at .service(8)
Fragment Path: /lib/systemd/system/systemd-fsck at .service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system-systemd\x2dfsck.slice (origin-file)
Wants: systemd-fsckd.socket (origin-file)
BindsTo: dev-disk-by\x2duuid-0C5B\x2d8BA0.device (origin-file)
RequiredBy: boot-efi.mount (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-quotacheck.service (origin-file)
Before: boot-efi.mount (destination-file)
Before: shutdown.target (origin-file)
After: systemd-fsckd.socket (origin-file)
After: local-fs-pre.target (origin-file)
After: system-systemd\x2dfsck.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-fsck-root.service (origin-file)
After: dev-disk-by\x2duuid-0C5B\x2d8BA0.device (origin-file)
References: systemd-quotacheck.service (origin-file)
References: shutdown.target (origin-file)
References: systemd-fsckd.socket (origin-file)
References: system-systemd\x2dfsck.slice (origin-file)
References: local-fs-pre.target (origin-file)
References: systemd-journald.socket (origin-file)
References: dev-disk-by\x2duuid-0C5B\x2d8BA0.device (origin-file)
References: systemd-fsck-root.service (origin-file)
ReferencedBy: boot-efi.mount (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: infinity
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-fsck /dev/disk/by-uuid/0C5B-8BA0
PID: 534
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-module-configfs.device:
Description: /sys/module/configfs
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: cc06d21c925e4b959152c4b60ec81d81
Wants: sys-kernel-config.mount (origin-udev)
References: sys-kernel-config.mount (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/module/configfs
Found: found-udev
udev SYSTEMD_WANTS: sys-kernel-config.mount
-> Unit sys-devices-platform-serial8250-tty-ttyS0.device:
Description: /sys/devices/platform/serial8250/tty/ttyS0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 9cc9850042d74749bdd7bd3299fde964
Following Set Member: dev-ttyS0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS0
Found: found-udev
-> Unit shutdown.target:
Description: Shutdown
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/shutdown.target
ConflictedBy: cyrus-imapd.service (destination-default)
ConflictedBy: systemd-modules-load.service (destination-file)
ConflictedBy: bitlbee at 0.service (destination-default)
ConflictedBy: pcscd.socket (destination-default)
ConflictedBy: odoo.service (destination-default)
ConflictedBy: auditd.service (destination-file)
ConflictedBy: open-iscsi.service (destination-file)
ConflictedBy: dbus.service (destination-default)
ConflictedBy: uuidd.service (destination-default)
ConflictedBy: smbd.service (destination-default)
ConflictedBy: motion.service (destination-default)
ConflictedBy: system-getty.slice (destination-default)
ConflictedBy: blockdev at dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.target (destination-default)
ConflictedBy: remote-fs-pre.target (destination-default)
ConflictedBy: e2scrub_all.timer (destination-default)
ConflictedBy: lightdm.service (destination-default)
ConflictedBy: systemd-ask-password-wall.service (destination-default)
ConflictedBy: timers.target (destination-file)
ConflictedBy: lvm2-lvmpolld.service (destination-file)
ConflictedBy: system-bitlbee.slice (destination-default)
ConflictedBy: getty.target (destination-default)
ConflictedBy: fwupd-refresh.timer (destination-default)
ConflictedBy: nss-lookup.target (destination-default)
ConflictedBy: time-sync.target (destination-default)
ConflictedBy: cups.path (destination-default)
ConflictedBy: systemd-machine-id-commit.service (destination-file)
ConflictedBy: libvirtd-ro.socket (destination-default)
ConflictedBy: cups.socket (destination-default)
ConflictedBy: systemd-hwdb-update.service (destination-file)
ConflictedBy: postgresql at 12-main.service (destination-default)
ConflictedBy: udisks2.service (destination-default)
ConflictedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ConflictedBy: alsa-restore.service (destination-default)
ConflictedBy: fwupd-refresh.service (destination-default)
ConflictedBy: bitlbee.service (destination-default)
ConflictedBy: getty-static.service (destination-default)
ConflictedBy: ntp.service (destination-default)
ConflictedBy: network-online.target (destination-default)
ConflictedBy: nmbd.service (destination-default)
ConflictedBy: sysstat.service (destination-default)
ConflictedBy: networking.service (destination-file)
ConflictedBy: rtkit-daemon.service (destination-default)
ConflictedBy: systemd-ask-password-wall.path (destination-file)
ConflictedBy: apt-daily.service (destination-default)
ConflictedBy: apt-daily-upgrade.service (destination-default)
ConflictedBy: man-db.timer (destination-default)
ConflictedBy: systemd-ask-password-plymouth.service (destination-file)
ConflictedBy: system-postgresql.slice (destination-default)
ConflictedBy: systemd-sysusers.service (destination-file)
ConflictedBy: saslauthd.service (destination-default)
ConflictedBy: tftpd-hpa.service (destination-default)
ConflictedBy: slices.target (destination-default)
ConflictedBy: libvirt-guests.service (destination-default)
ConflictedBy: pcapdump.service (destination-default)
ConflictedBy: systemd-machined.service (destination-default)
ConflictedBy: systemd-tmpfiles-clean.timer (destination-default)
ConflictedBy: systemd-rfkill.socket (destination-file)
ConflictedBy: gssproxy.service (destination-default)
ConflictedBy: systemd-sysctl.service (destination-file)
ConflictedBy: polkit.service (destination-default)
ConflictedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
ConflictedBy: sound.target (destination-default)
ConflictedBy: logrotate.service (destination-default)
ConflictedBy: lynis.service (destination-default)
ConflictedBy: systemd-remount-fs.service (destination-file)
ConflictedBy: system-postfix.slice (destination-default)
ConflictedBy: apt-daily-upgrade.timer (destination-default)
ConflictedBy: emergency.service (destination-file)
ConflictedBy: avahi-daemon.socket (destination-default)
ConflictedBy: systemd-ask-password-console.path (destination-file)
ConflictedBy: postgresql.service (destination-default)
ConflictedBy: cups-browsed.service (destination-default)
ConflictedBy: systemd-ask-password-console.service (destination-file)
ConflictedBy: packagekit.service (destination-default)
ConflictedBy: rescue.service (destination-file)
ConflictedBy: systemd-logind.service (destination-default)
ConflictedBy: systemd-update-utmp-runlevel.service (destination-file)
ConflictedBy: pkcsslotd.service (destination-default)
ConflictedBy: logrotate.timer (destination-default)
ConflictedBy: cron.service (destination-default)
ConflictedBy: local-fs.target (destination-file)
ConflictedBy: kexec.service (destination-default)
ConflictedBy: iscsid.service (destination-file)
ConflictedBy: systemd-boot-system-token.service (destination-file)
ConflictedBy: systemd-pstore.service (destination-file)
ConflictedBy: systemd-random-seed.service (destination-file)
ConflictedBy: nss-user-lookup.target (destination-default)
ConflictedBy: virtlockd.socket (destination-default)
ConflictedBy: bitlbee.socket (destination-default)
ConflictedBy: man-db.service (destination-default)
ConflictedBy: anacron.service (destination-default)
ConflictedBy: postfix at -.service (destination-default)
ConflictedBy: lynis.timer (destination-default)
ConflictedBy: systemd-networkd.service (destination-file)
ConflictedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ConflictedBy: system-systemd\x2dfsck.slice (destination-default)
ConflictedBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
ConflictedBy: rsync.service (destination-default)
ConflictedBy: remote-fs.target (destination-file)
ConflictedBy: systemd-tmpfiles-clean.service (destination-file)
ConflictedBy: nethack-common.service (destination-default)
ConflictedBy: bluetooth.service (destination-default)
ConflictedBy: accounts-daemon.service (destination-default)
ConflictedBy: pcscd.service (destination-default)
ConflictedBy: cups.service (destination-default)
ConflictedBy: postfix.service (destination-default)
ConflictedBy: local-fs-pre.target (destination-default)
ConflictedBy: systemd-update-utmp.service (destination-file)
ConflictedBy: nfs-utils.service (destination-default)
ConflictedBy: systemd-fsck-root.service (destination-file)
ConflictedBy: hddtemp.service (destination-default)
ConflictedBy: network.target (destination-default)
ConflictedBy: inetd.service (destination-default)
ConflictedBy: blockdev at dev-nvme0n1p3.target (destination-default)
ConflictedBy: user-runtime-dir at 1000.service (destination-default)
ConflictedBy: sockets.target (destination-default)
ConflictedBy: systemd-binfmt.service (destination-file)
ConflictedBy: acpid.service (destination-default)
ConflictedBy: restorecond.service (destination-default)
ConflictedBy: user.slice (destination-default)
ConflictedBy: user-1000.slice (destination-default)
ConflictedBy: teamviewerd.service (destination-default)
ConflictedBy: user at 1000.service (destination-default)
ConflictedBy: upower.service (destination-default)
ConflictedBy: plymouth-quit.service (destination-default)
ConflictedBy: virt-guest-shutdown.target (destination-default)
ConflictedBy: ssh.service (destination-default)
ConflictedBy: system-modprobe.slice (destination-default)
ConflictedBy: syslog.socket (destination-file)
ConflictedBy: getty at tty1.service (destination-default)
ConflictedBy: NetworkManager.service (destination-default)
ConflictedBy: systemd-user-sessions.service (destination-default)
ConflictedBy: rpcbind.target (destination-default)
ConflictedBy: systemd-ask-password-plymouth.path (destination-file)
ConflictedBy: virtlogd.socket (destination-default)
ConflictedBy: blockdev at dev-disk-by\x2duuid-0C5B\x2d8BA0.target (destination-default)
ConflictedBy: machine.slice (destination-default)
ConflictedBy: systemd-rfkill.service (destination-file)
ConflictedBy: virtlogd.service (destination-default)
ConflictedBy: blueman-mechanism.service (destination-default)
ConflictedBy: privoxy.service (destination-default)
ConflictedBy: nftables.service (destination-file)
ConflictedBy: systemd-tmpfiles-setup.service (destination-file)
ConflictedBy: libvirtd.service (destination-default)
ConflictedBy: anacron.timer (destination-default)
ConflictedBy: nfs-client.target (destination-default)
ConflictedBy: cryptmount.service (destination-default)
ConflictedBy: powertop-autotune.service (destination-default)
ConflictedBy: avahi-daemon.service (destination-default)
ConflictedBy: rotter.service (destination-default)
ConflictedBy: winbind.service (destination-default)
ConflictedBy: ModemManager.service (destination-default)
ConflictedBy: system-systemd\x2dbacklight.slice (destination-default)
ConflictedBy: graphical.target (destination-default)
ConflictedBy: e2scrub_reap.service (destination-default)
ConflictedBy: virtlockd-admin.socket (destination-default)
ConflictedBy: libvirtd.socket (destination-default)
ConflictedBy: blockdev at dev-nvme0n1p1.target (destination-default)
ConflictedBy: multi-user.target (destination-default)
ConflictedBy: machines.target (destination-default)
ConflictedBy: autofs.service (destination-default)
ConflictedBy: emergency.target (destination-default)
ConflictedBy: gdm3.service (destination-default)
ConflictedBy: kexec-load.service (destination-default)
ConflictedBy: swap.target (destination-default)
ConflictedBy: lvm2-monitor.service (destination-file)
ConflictedBy: systemd-networkd-wait-online.service (destination-file)
ConflictedBy: rc-local.service (destination-default)
ConflictedBy: bluetooth.target (destination-default)
ConflictedBy: apt-daily.timer (destination-default)
ConflictedBy: dbus.socket (destination-default)
ConflictedBy: time-set.target (destination-default)
ConflictedBy: session-2.scope (destination-default)
ConflictedBy: libvirtd-admin.socket (destination-default)
ConflictedBy: lvm2-lvmpolld.socket (destination-file)
ConflictedBy: stunnel4.service (destination-default)
ConflictedBy: dm-event.service (destination-file)
ConflictedBy: getty-pre.target (destination-default)
ConflictedBy: uuidd.socket (destination-default)
ConflictedBy: paths.target (destination-default)
ConflictedBy: acpid.path (destination-default)
ConflictedBy: selinux-autorelabel-mark.service (destination-file)
ConflictedBy: colord.service (destination-default)
ConflictedBy: acpid.socket (destination-default)
ConflictedBy: network-pre.target (destination-default)
ConflictedBy: basic.target (destination-default)
ConflictedBy: alsa-state.service (destination-default)
ConflictedBy: cryptsetup.target (destination-default)
ConflictedBy: rescue.target (destination-default)
ConflictedBy: system-systemd\x2dcoredump.slice (destination-default)
ConflictedBy: sysinit.target (destination-default)
ConflictedBy: lm-sensors.service (destination-default)
ConflictedBy: rsyslog.service (destination-default)
ConflictedBy: blockdev at dev-nvme0n1p2.target (destination-default)
ConflictedBy: virtlockd.service (destination-default)
ConflictedBy: firewalld.service (destination-default)
ConflictedBy: wpa_supplicant.service (destination-default)
ConflictedBy: e2scrub_all.service (destination-default)
ConflictedBy: pppd-dns.service (destination-default)
ConflictedBy: virtlogd-admin.socket (destination-default)
ConflictedBy: atd.service (destination-default)
ConflictedBy: plymouth-quit-wait.service (destination-default)
ConflictedBy: blk-availability.service (destination-file)
After: multi-user.target (destination-default)
After: bitlbee at 0.service (destination-default)
After: system-systemd\x2dcoredump.slice (destination-default)
After: emergency.target (destination-default)
After: swap.target (destination-default)
After: session-2.scope (destination-default)
After: systemd-sysctl.service (destination-file)
After: ModemManager.service (destination-default)
After: systemd-fsck-root.service (destination-file)
After: blockdev at dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.target (destination-default)
After: packagekit.service (destination-default)
After: logrotate.timer (destination-default)
After: e2scrub_all.timer (destination-default)
After: systemd-ask-password-plymouth.service (destination-file)
After: time-set.target (destination-default)
After: systemd-machined.service (destination-default)
After: libvirtd-ro.socket (destination-default)
After: e2scrub_reap.service (destination-default)
After: restorecond.service (destination-default)
After: kexec-load.service (destination-default)
After: rescue.target (destination-default)
After: lm-sensors.service (destination-default)
After: cron.service (destination-default)
After: dm-event.service (destination-file)
After: slices.target (destination-default)
After: paths.target (destination-default)
After: bitlbee.service (destination-default)
After: autofs.service (destination-default)
After: smbd.service (destination-default)
After: lynis.service (destination-default)
After: user.slice (destination-default)
After: systemd-ask-password-wall.path (destination-file)
After: pcscd.socket (destination-default)
After: dbus.socket (destination-default)
After: teamviewerd.service (destination-default)
After: libvirtd-admin.socket (destination-default)
After: pcapdump.service (destination-default)
After: fwupd-refresh.timer (destination-default)
After: systemd-pstore.service (destination-file)
After: avahi-daemon.socket (destination-default)
After: systemd-update-utmp-runlevel.service (destination-file)
After: systemd-update-utmp.service (destination-file)
After: system-postgresql.slice (destination-default)
After: NetworkManager.service (destination-default)
After: man-db.timer (destination-default)
After: rtkit-daemon.service (destination-default)
After: libvirtd.socket (destination-default)
After: blockdev at dev-nvme0n1p2.target (destination-default)
After: cups-browsed.service (destination-default)
After: plymouth-quit.service (destination-default)
After: lvm2-lvmpolld.service (destination-file)
After: systemd-ask-password-console.service (destination-file)
After: logrotate.service (destination-default)
After: auditd.service (destination-file)
After: bitlbee.socket (destination-default)
After: udisks2.service (destination-default)
After: odoo.service (destination-default)
After: cups.service (destination-default)
After: bluetooth.service (destination-default)
After: systemd-fsckd.service (destination-file)
After: uuidd.socket (destination-default)
After: polkit.service (destination-default)
After: selinux-autorelabel-mark.service (destination-file)
After: networking.service (destination-file)
After: user at 1000.service (destination-default)
After: lightdm.service (destination-default)
After: tftpd-hpa.service (destination-default)
After: user-1000.slice (destination-default)
After: user-runtime-dir at 1000.service (destination-default)
After: apt-daily.timer (destination-default)
After: machines.target (destination-default)
After: sound.target (destination-default)
After: dbus.service (destination-default)
After: acpid.service (destination-default)
After: iscsid.service (destination-file)
After: systemd-ask-password-console.path (destination-file)
After: hddtemp.service (destination-default)
After: apt-daily-upgrade.service (destination-default)
After: rpcbind.target (destination-default)
After: systemd-machine-id-commit.service (destination-file)
After: postfix.service (destination-default)
After: blockdev at dev-nvme0n1p1.target (destination-default)
After: accounts-daemon.service (destination-default)
After: systemd-quotacheck.service (destination-file)
After: sysinit.target (destination-default)
After: powertop-autotune.service (destination-default)
After: systemd-rfkill.socket (destination-file)
After: libvirt-guests.service (destination-default)
After: pkcsslotd.service (destination-default)
After: systemd-random-seed.service (destination-file)
After: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
After: getty-pre.target (destination-default)
After: firewalld.service (destination-default)
After: avahi-daemon.service (destination-default)
After: man-db.service (destination-default)
After: virt-guest-shutdown.target (destination-default)
After: acpid.path (destination-default)
After: nss-lookup.target (destination-default)
After: virtlogd.service (destination-default)
After: blockdev at dev-disk-by\x2duuid-0C5B\x2d8BA0.target (destination-default)
After: blockdev at dev-nvme0n1p3.target (destination-default)
After: gssproxy.service (destination-default)
After: rc-local.service (destination-default)
After: nmbd.service (destination-default)
After: systemd-modules-load.service (destination-file)
After: alsa-restore.service (destination-default)
After: privoxy.service (destination-default)
After: colord.service (destination-default)
After: systemd-networkd-wait-online.service (destination-file)
After: saslauthd.service (destination-default)
After: systemd-binfmt.service (destination-file)
After: nftables.service (destination-file)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: systemd-logind.service (destination-default)
After: systemd-hwdb-update.service (destination-file)
After: motion.service (destination-default)
After: postgresql.service (destination-default)
After: getty at tty1.service (destination-default)
After: systemd-user-sessions.service (destination-default)
After: sockets.target (destination-default)
After: basic.target (destination-default)
After: systemd-backlight at backlight:intel_backlight.service (destination-file)
After: plymouth-quit-wait.service (destination-default)
After: inetd.service (destination-default)
After: time-sync.target (destination-default)
After: cyrus-imapd.service (destination-default)
After: blk-availability.service (destination-file)
After: syslog.socket (destination-file)
After: getty-static.service (destination-default)
After: systemd-backlight at backlight:acpi_video0.service (destination-file)
After: emergency.service (destination-file)
After: system-modprobe.slice (destination-default)
After: atd.service (destination-default)
After: systemd-tmpfiles-clean.timer (destination-default)
After: nethack-common.service (destination-default)
After: systemd-networkd.service (destination-file)
After: libvirtd.service (destination-default)
After: anacron.timer (destination-default)
After: acpid.socket (destination-default)
After: postgresql at 12-main.service (destination-default)
After: sysstat.service (destination-default)
After: systemd-remount-fs.service (destination-file)
After: cryptmount.service (destination-default)
After: graphical.target (destination-default)
After: apt-daily.service (destination-default)
After: systemd-ask-password-wall.service (destination-default)
After: virtlockd-admin.socket (destination-default)
After: alsa-state.service (destination-default)
After: network.target (destination-default)
After: rsync.service (destination-default)
After: rsyslog.service (destination-default)
After: virtlogd-admin.socket (destination-default)
After: nss-user-lookup.target (destination-default)
After: system-systemd\x2dfsck.slice (destination-default)
After: blueman-mechanism.service (destination-default)
After: systemd-boot-system-token.service (destination-file)
After: open-iscsi.service (destination-file)
After: kexec.service (destination-default)
After: network-online.target (destination-default)
After: remote-fs-pre.target (destination-default)
After: systemd-rfkill.service (destination-file)
After: ssh.service (destination-default)
After: ntp.service (destination-default)
After: pppd-dns.service (destination-default)
After: system-bitlbee.slice (destination-default)
After: rotter.service (destination-default)
After: cups.path (destination-default)
After: anacron.service (destination-default)
After: pcscd.service (destination-default)
After: rescue.service (destination-file)
After: fwupd-refresh.service (destination-default)
After: e2scrub_all.service (destination-default)
After: winbind.service (destination-default)
After: systemd-sysusers.service (destination-file)
After: nfs-client.target (destination-default)
After: systemd-tmpfiles-setup.service (destination-file)
After: wpa_supplicant.service (destination-default)
After: system-getty.slice (destination-default)
After: apt-daily-upgrade.timer (destination-default)
After: cryptsetup.target (destination-default)
After: stunnel4.service (destination-default)
After: machine.slice (destination-default)
After: upower.service (destination-default)
After: uuidd.service (destination-default)
After: cups.socket (destination-default)
After: lynis.timer (destination-default)
After: postfix at -.service (destination-default)
After: system-systemd\x2dbacklight.slice (destination-default)
After: systemd-ask-password-plymouth.path (destination-file)
After: system-postfix.slice (destination-default)
After: lvm2-monitor.service (destination-file)
After: virtlockd.socket (destination-default)
After: getty.target (destination-default)
After: gdm3.service (destination-default)
After: virtlockd.service (destination-default)
After: systemd-tmpfiles-clean.service (destination-file)
After: virtlogd.socket (destination-default)
After: bluetooth.target (destination-default)
After: nfs-utils.service (destination-default)
After: network-pre.target (destination-default)
After: local-fs-pre.target (destination-default)
ReferencedBy: system-getty.slice (destination-default)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: logrotate.timer (destination-default)
ReferencedBy: postfix at -.service (destination-default)
ReferencedBy: blockdev at dev-nvme0n1p2.target (destination-default)
ReferencedBy: autofs.service (destination-default)
ReferencedBy: bitlbee.service (destination-default)
ReferencedBy: nss-user-lookup.target (destination-default)
ReferencedBy: system-postgresql.slice (destination-default)
ReferencedBy: blockdev at dev-nvme0n1p1.target (destination-default)
ReferencedBy: ntp.service (destination-default)
ReferencedBy: open-iscsi.service (destination-file)
ReferencedBy: rpcbind.target (destination-default)
ReferencedBy: NetworkManager.service (destination-default)
ReferencedBy: postfix.service (destination-default)
ReferencedBy: upower.service (destination-default)
ReferencedBy: rotter.service (destination-default)
ReferencedBy: nmbd.service (destination-default)
ReferencedBy: man-db.service (destination-default)
ReferencedBy: systemd-random-seed.service (destination-file)
ReferencedBy: acpid.service (destination-default)
ReferencedBy: cups-browsed.service (destination-default)
ReferencedBy: lvm2-lvmpolld.service (destination-file)
ReferencedBy: lightdm.service (destination-default)
ReferencedBy: uuidd.socket (destination-default)
ReferencedBy: nethack-common.service (destination-default)
ReferencedBy: packagekit.service (destination-default)
ReferencedBy: postgresql at 12-main.service (destination-default)
ReferencedBy: avahi-daemon.socket (destination-default)
ReferencedBy: virtlogd.socket (destination-default)
ReferencedBy: tftpd-hpa.service (destination-default)
ReferencedBy: anacron.timer (destination-default)
ReferencedBy: multi-user.target (destination-default)
ReferencedBy: bitlbee.socket (destination-default)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: uuidd.service (destination-default)
ReferencedBy: blueman-mechanism.service (destination-default)
ReferencedBy: saslauthd.service (destination-default)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: atd.service (destination-default)
ReferencedBy: libvirtd.service (destination-default)
ReferencedBy: apt-daily.timer (destination-default)
ReferencedBy: ssh.service (destination-default)
ReferencedBy: lynis.service (destination-default)
ReferencedBy: apt-daily.service (destination-default)
ReferencedBy: fwupd-refresh.service (destination-default)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: postgresql.service (destination-default)
ReferencedBy: systemd-ask-password-wall.service (destination-default)
ReferencedBy: systemd-user-sessions.service (destination-default)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: teamviewerd.service (destination-default)
ReferencedBy: pcapdump.service (destination-default)
ReferencedBy: cyrus-imapd.service (destination-default)
ReferencedBy: acpid.path (destination-default)
ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
ReferencedBy: systemd-rfkill.socket (destination-file)
ReferencedBy: stunnel4.service (destination-default)
ReferencedBy: gdm3.service (destination-default)
ReferencedBy: user-runtime-dir at 1000.service (destination-default)
ReferencedBy: basic.target (destination-default)
ReferencedBy: nftables.service (destination-file)
ReferencedBy: slices.target (destination-default)
ReferencedBy: cryptmount.service (destination-default)
ReferencedBy: network.target (destination-default)
ReferencedBy: apt-daily-upgrade.service (destination-default)
ReferencedBy: virtlockd.socket (destination-default)
ReferencedBy: inetd.service (destination-default)
ReferencedBy: rsyslog.service (destination-default)
ReferencedBy: bluetooth.service (destination-default)
ReferencedBy: hddtemp.service (destination-default)
ReferencedBy: pcscd.socket (destination-default)
ReferencedBy: lvm2-lvmpolld.socket (destination-file)
ReferencedBy: acpid.socket (destination-default)
ReferencedBy: e2scrub_all.service (destination-default)
ReferencedBy: cups.path (destination-default)
ReferencedBy: ModemManager.service (destination-default)
ReferencedBy: syslog.socket (destination-file)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: system-modprobe.slice (destination-default)
ReferencedBy: man-db.timer (destination-default)
ReferencedBy: cryptsetup.target (destination-default)
ReferencedBy: gssproxy.service (destination-default)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: motion.service (destination-default)
ReferencedBy: virt-guest-shutdown.target (destination-default)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: machine.slice (destination-default)
ReferencedBy: powertop-autotune.service (destination-default)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: lynis.timer (destination-default)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: anacron.service (destination-default)
ReferencedBy: systemd-ask-password-plymouth.service (destination-file)
ReferencedBy: paths.target (destination-default)
ReferencedBy: libvirtd-admin.socket (destination-default)
ReferencedBy: blockdev at dev-nvme0n1p3.target (destination-default)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: systemd-ask-password-plymouth.path (destination-file)
ReferencedBy: logrotate.service (destination-default)
ReferencedBy: time-sync.target (destination-default)
ReferencedBy: firewalld.service (destination-default)
ReferencedBy: bitlbee at 0.service (destination-default)
ReferencedBy: rsync.service (destination-default)
ReferencedBy: system-bitlbee.slice (destination-default)
ReferencedBy: fwupd-refresh.timer (destination-default)
ReferencedBy: getty at tty1.service (destination-default)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: system-systemd\x2dfsck.slice (destination-default)
ReferencedBy: remote-fs.target (destination-file)
ReferencedBy: pcscd.service (destination-default)
ReferencedBy: machines.target (destination-default)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: wpa_supplicant.service (destination-default)
ReferencedBy: virtlockd-admin.socket (destination-default)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: getty.target (destination-default)
ReferencedBy: rescue.service (destination-file)
ReferencedBy: remote-fs-pre.target (destination-default)
ReferencedBy: kexec-load.service (destination-default)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: systemd-fsckd.service (destination-file)
ReferencedBy: sockets.target (destination-default)
ReferencedBy: bluetooth.target (destination-default)
ReferencedBy: virtlogd.service (destination-default)
ReferencedBy: getty-pre.target (destination-default)
ReferencedBy: accounts-daemon.service (destination-default)
ReferencedBy: user at 1000.service (destination-default)
ReferencedBy: smbd.service (destination-default)
ReferencedBy: blk-availability.service (destination-file)
ReferencedBy: alsa-restore.service (destination-default)
ReferencedBy: rc-local.service (destination-default)
ReferencedBy: avahi-daemon.service (destination-default)
ReferencedBy: graphical.target (destination-default)
ReferencedBy: systemd-modules-load.service (destination-file)
ReferencedBy: pppd-dns.service (destination-default)
ReferencedBy: networking.service (destination-file)
ReferencedBy: getty-static.service (destination-default)
ReferencedBy: blockdev at dev-disk-by\x2duuid-0C5B\x2d8BA0.target (destination-default)
ReferencedBy: e2scrub_reap.service (destination-default)
ReferencedBy: sysinit.target (destination-default)
ReferencedBy: systemd-boot-system-token.service (destination-file)
ReferencedBy: dbus.service (destination-default)
ReferencedBy: systemd-tmpfiles-clean.timer (destination-default)
ReferencedBy: nfs-utils.service (destination-default)
ReferencedBy: systemd-quotacheck.service (destination-file)
ReferencedBy: system-postfix.slice (destination-default)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: udisks2.service (destination-default)
ReferencedBy: libvirtd-ro.socket (destination-default)
ReferencedBy: blockdev at dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.target (destination-default)
ReferencedBy: sysstat.service (destination-default)
ReferencedBy: system-systemd\x2dcoredump.slice (destination-default)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: systemd-machined.service (destination-default)
ReferencedBy: alsa-state.service (destination-default)
ReferencedBy: libvirtd.socket (destination-default)
ReferencedBy: network-pre.target (destination-default)
ReferencedBy: emergency.service (destination-file)
ReferencedBy: colord.service (destination-default)
ReferencedBy: plymouth-quit.service (destination-default)
ReferencedBy: restorecond.service (destination-default)
ReferencedBy: user.slice (destination-default)
ReferencedBy: timers.target (destination-file)
ReferencedBy: pkcsslotd.service (destination-default)
ReferencedBy: systemd-logind.service (destination-default)
ReferencedBy: systemd-ask-password-wall.path (destination-file)
ReferencedBy: systemd-sysctl.service (destination-file)
ReferencedBy: session-2.scope (destination-default)
ReferencedBy: sound.target (destination-default)
ReferencedBy: network-online.target (destination-default)
ReferencedBy: systemd-networkd-wait-online.service (destination-file)
ReferencedBy: emergency.target (destination-default)
ReferencedBy: user-1000.slice (destination-default)
ReferencedBy: odoo.service (destination-default)
ReferencedBy: swap.target (destination-default)
ReferencedBy: rescue.target (destination-default)
ReferencedBy: systemd-rfkill.service (destination-file)
ReferencedBy: plymouth-quit-wait.service (destination-default)
ReferencedBy: lm-sensors.service (destination-default)
ReferencedBy: time-set.target (destination-default)
ReferencedBy: polkit.service (destination-default)
ReferencedBy: nfs-client.target (destination-default)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: cups.service (destination-default)
ReferencedBy: local-fs-pre.target (destination-default)
ReferencedBy: dbus.socket (destination-default)
ReferencedBy: privoxy.service (destination-default)
ReferencedBy: rtkit-daemon.service (destination-default)
ReferencedBy: libvirt-guests.service (destination-default)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: iscsid.service (destination-file)
ReferencedBy: system-systemd\x2dbacklight.slice (destination-default)
ReferencedBy: virtlogd-admin.socket (destination-default)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: nss-lookup.target (destination-default)
ReferencedBy: kexec.service (destination-default)
ReferencedBy: cron.service (destination-default)
ReferencedBy: winbind.service (destination-default)
ReferencedBy: virtlockd.service (destination-default)
ReferencedBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
ReferencedBy: cups.socket (destination-default)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit nfs-utils.service:
Description: NFS server and client services
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /lib/systemd/system/nfs-utils.service
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
ConsistsOf: rpc-gssd.service (destination-file)
ConsistsOf: rpc-svcgssd.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: rpc-gssd.service (destination-file)
ReferencedBy: rpc-svcgssd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/true
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-dvd.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: d6918038f0b046cbbec9644b1809a095
Following: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-cdrw.device
Following Set Member: dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device
Following Set Member: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-cdrom.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x5001480000000000.device
Following Set Member: dev-dvdrw.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device
Following Set Member: dev-sr0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap:
Description: /dev/disk/by-path/pci-0000:0b:00.0-nvme-1-part2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 6501149bab464aad9e081a53ac53a2fd
Following: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap
Following Set Member: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap
Following Set Member: dev-disk-by\x2dpartlabel-swap.swap
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Requires: dev-nvme0n1p2.device (origin-proc-swap)
Conflicts: umount.target (origin-default)
Before: swap.target (origin-default)
Before: umount.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
After: -.mount (origin-implicit)
After: dev-nvme0n1p2.device (origin-proc-swap)
References: systemd-journald.socket (origin-file)
References: swap.target (origin-default)
References: dev-nvme0n1p2.device (origin-proc-swap)
References: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
References: -.mount (origin-implicit)
References: system.slice (origin-file)
References: umount.target (origin-default)
RequiresMountsFor: /dev/disk/by-path/pci-0000:0b:00.0-nvme-1-part2 (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-path/pci-0000:0b:00.0-nvme-1-part2
From /proc/swaps: yes
From fragment: no
Device Node: /dev/nvme0n1p2
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-subsystem-net-devices-wlp6s0.device:
Description: Wi-Fi 6 AX200
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 22e54cef4de74428b63720b41f595f7d
Following Set Member: sys-devices-pci0000:00-0000:00:1d.1-0000:06:00.0-net-wlp6s0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.1/0000:06:00.0/net/wlp6s0
Found: found-udev
-> Unit sysstat.service:
Description: Resets System Activity Data Collector
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 4c17384e99cc4ba89f7cd2f2497cb13b
Documentation: man:sa1(8)
Documentation: man:sadc(8)
Documentation: man:sar(1)
Fragment Path: /lib/systemd/system/sysstat.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: system.slice (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
User: root
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/lib/sysstat/debian-sa1 --boot
PID: 649
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2duuid-0C5B\x2d8BA0.device:
Description: WDC WDS100T2B0C-00PXH0 EFI\x20system\x20partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 3a0e61f42dd44f7c87345742f52c609c
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartlabel-EFI\x5cx20system\x5cx20partition.device
Following Set Member: dev-disk-by\x2dpartuuid-8d7a6fb2\x2da433\x2d4f96\x2d8df6\x2d453a97b3ff2f.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart1.device
Following Set Member: dev-nvme0n1p1.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
BoundBy: boot-efi.mount (destination-file)
BoundBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
Before: boot-efi.mount (destination-file)
Before: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
ReferencedBy: boot-efi.mount (destination-file)
ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p1
Found: found-udev
-> Unit systemd-ask-password-wall.service:
Description: Forward Password Requests to Wall
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-ask-password-console.service(8)
Fragment Path: /lib/systemd/system/systemd-ask-password-wall.service
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: systemd-ask-password-wall.path (destination-implicit)
After: systemd-user-sessions.service (origin-file)
After: basic.target (origin-default)
TriggeredBy: systemd-ask-password-wall.path (destination-implicit)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: systemd-user-sessions.service (origin-file)
References: basic.target (origin-default)
ReferencedBy: systemd-ask-password-wall.path (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallArchitectures: native
-> ExecStartPre:
Command Line: /bin/systemctl stop systemd-ask-password-console.path systemd-ask-password-console.service systemd-ask-password-plymouth.path systemd-ask-password-plymouth.service
-> ExecStart:
Command Line: /bin/systemd-tty-ask-password-agent --wall
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit proc-sys-fs-binfmt_misc.automount:
Description: Arbitrary Executable File Formats File System Automount Point
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: e7f46deac04f4769a1b0dfeb5e7943b8
Documentation: https://www.kernel.org/doc/html/latest/admin-guide/binfmt-misc.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.automount
ConditionPathIsReadWrite: /proc/sys succeeded
ConditionPathExists: /proc/sys/fs/binfmt_misc succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: -.mount (origin-implicit origin-path)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
Before: binfmt-support.service (destination-file)
Before: systemd-binfmt.service (destination-file)
Before: proc-sys-fs-binfmt_misc.mount (origin-implicit)
After: -.mount (origin-implicit origin-path)
Triggers: proc-sys-fs-binfmt_misc.mount (origin-implicit)
References: sysinit.target (origin-file)
References: proc-sys-fs-binfmt_misc.mount (origin-implicit)
References: -.mount (origin-implicit origin-path)
ReferencedBy: binfmt-support.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-binfmt.service (destination-file)
RequiresMountsFor: /proc/sys/fs (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Automount State: running
Result: success
Where: /proc/sys/fs/binfmt_misc
DirectoryMode: 0755
TimeoutIdleUSec: 0
-> Unit rpcbind.target:
Description: RPC Port Mapper
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 1a2f97eae39d401ea94fbcd02d1c2567
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/rpcbind.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
WantedBy: rpcbind.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: rpcbind.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: rpcbind.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit exim4.service:
Description: exim4.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: postfix.service (destination-file)
ReferencedBy: postfix.service (destination-file)
-> Unit run-rpc_pipefs.mount:
Description: RPC Pipe File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/run-rpc_pipefs.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 1f0bb53670464023b2de57eb1d1f5b6d
Fragment Path: /lib/systemd/system/run-rpc_pipefs.mount
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
RequiredBy: rpc-gssd.service (destination-file)
RequiredBy: rpc-svcgssd.service (destination-file)
Conflicts: umount.target (origin-file)
Before: rpc-gssd.service (destination-file)
Before: rpc-svcgssd.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-implicit origin-path)
References: systemd-journald.socket (origin-file)
References: umount.target (origin-file)
References: system.slice (origin-file)
References: -.mount (origin-implicit origin-path)
ReferencedBy: rpc-gssd.service (destination-file)
ReferencedBy: rpc-svcgssd.service (destination-file)
RequiresMountsFor: /run (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/rpc_pipefs
What: sunrpc
File System Type: rpc_pipefs
Options: rw,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit nss-user-lookup.target:
Description: User and Group Name Lookups
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: cc271b615cae47498bfaac56e0b9f0d5
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/nss-user-lookup.target
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
WantedBy: accounts-daemon.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: atd.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: cron.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: accounts-daemon.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: accounts-daemon.service (destination-file)
ReferencedBy: cron.service (destination-file)
ReferencedBy: atd.service (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit systemd-udev-trigger.service:
Description: udev Coldplug all Devices
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 178d65173d544a16bf0048c5c2cd7069
Documentation: man:udev(7)
Documentation: man:systemd-udevd.service(8)
Fragment Path: /lib/systemd/system/systemd-udev-trigger.service
ConditionPathIsReadWrite: /sys succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-udevd.service (origin-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
Before: ifupdown-pre.service (destination-file)
Before: plymouth-start.service (destination-file)
After: systemd-udevd-kernel.socket (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-udevd-control.socket (origin-file)
References: systemd-udevd-kernel.socket (origin-file)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: systemd-udevd-control.socket (origin-file)
References: systemd-udevd.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: plymouth-start.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/udevadm trigger --type=subsystems --action=add
PID: 424
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
Command Line: /bin/udevadm trigger --type=devices --action=add
PID: 426
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-journald-dev-log.socket:
Description: Journal Socket (/dev/log)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-journald-dev-log.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a89ba9ba9b254002ba2403365cb08cc9
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /lib/systemd/system/systemd-journald-dev-log.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: systemd-journald.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: systemd-journald.service (origin-implicit destination-file)
Before: sockets.target (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: systemd-journald.service (origin-implicit destination-file)
References: sockets.target (origin-file)
References: systemd-journald.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: system.slice (origin-file)
ReferencedBy: systemd-journald.service (destination-file)
ReferencedBy: sockets.target (destination-file)
RequiresMountsFor: /run/systemd/journal/dev-log (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassSecurity: yes
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-journald-dev-log.socket
SELinuxContextFromNet: no
ReceiveBuffer: 8388608
SendBuffer: 8388608
ListenDatagram: /run/systemd/journal/dev-log
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
Symlinks: /dev/log
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit pcscd.socket:
Description: PC/SC Smart Card Daemon Activation Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/pcscd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 3d4cb378c6514d78b26a4f58749a34bb
Fragment Path: /lib/systemd/system/pcscd.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequiredBy: pcscd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
Before: pcscd.service (origin-implicit)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: pcscd.service (origin-implicit)
References: sysinit.target (origin-default)
References: sockets.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: pcscd.service (origin-implicit)
References: -.mount (origin-file origin-path)
ReferencedBy: pcscd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/pcscd/pcscd.comm (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: pcscd.socket
SELinuxContextFromNet: no
ListenStream: /run/pcscd/pcscd.comm
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-quotacheck.service:
Description: File System Quota Check
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-quotacheck.service(8)
Fragment Path: /lib/systemd/system/systemd-quotacheck.service
ConditionPathExists: /sbin/quotacheck untested
Requires: system.slice (origin-file)
Before: remote-fs.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-remount-fs.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
References: systemd-remount-fs.service (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: remote-fs.target (origin-file)
ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: infinity
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-quotacheck
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit init.scope:
Description: System and Service Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: yes
Perpetual: yes
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd(1)
Requires: -.slice (origin-file)
After: -.slice (origin-file)
References: -.slice (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Scope State: running
Result: success
RuntimeMaxSec: infinity
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
-> Unit sysinit.target:
Description: System Initialization
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: f017f09f524e4a0eb2ba99262e35cd7e
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/sysinit.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Wants: iscsid.service (origin-file)
Wants: apparmor.service (origin-file)
Wants: open-iscsi.service (origin-file)
Wants: systemd-binfmt.service (origin-file)
Wants: keyboard-setup.service (origin-file)
Wants: sys-kernel-config.mount (origin-file)
Wants: systemd-machine-id-commit.service (origin-file)
Wants: sys-kernel-tracing.mount (origin-file)
Wants: dev-mqueue.mount (origin-file)
Wants: systemd-journal-flush.service (origin-file)
Wants: systemd-tmpfiles-setup.service (origin-file)
Wants: kmod-static-nodes.service (origin-file)
Wants: local-fs.target (origin-file)
Wants: swap.target (origin-file)
Wants: systemd-udev-trigger.service (origin-file)
Wants: dev-hugepages.mount (origin-file)
Wants: systemd-modules-load.service (origin-file)
Wants: systemd-sysusers.service (origin-file)
Wants: systemd-udevd.service (origin-file)
Wants: systemd-pstore.service (origin-file)
Wants: systemd-tmpfiles-setup-dev.service (origin-file)
Wants: plymouth-read-write.service (origin-file)
Wants: resolvconf.service (origin-file)
Wants: systemd-boot-system-token.service (origin-file)
Wants: blk-availability.service (origin-file)
Wants: systemd-random-seed.service (origin-file)
Wants: lvm2-lvmpolld.socket (origin-file)
Wants: sys-kernel-debug.mount (origin-file)
Wants: systemd-journald.service (origin-file)
Wants: sys-fs-fuse-connections.mount (origin-file)
Wants: proc-sys-fs-binfmt_misc.automount (origin-file)
Wants: systemd-hwdb-update.service (origin-file)
Wants: cryptsetup.target (origin-file)
Wants: systemd-ask-password-console.path (origin-file)
Wants: systemd-update-utmp.service (origin-file)
Wants: systemd-sysctl.service (origin-file)
Wants: lvm2-monitor.service (origin-file)
Wants: plymouth-start.service (origin-file)
RequiredBy: rotter.service (destination-default)
RequiredBy: avahi-daemon.service (destination-default)
RequiredBy: postfix at -.service (destination-default)
RequiredBy: rtkit-daemon.service (destination-default)
RequiredBy: hddtemp.service (destination-default)
RequiredBy: rescue.target (destination-file)
RequiredBy: smbd.service (destination-default)
RequiredBy: tftpd-hpa.service (destination-default)
RequiredBy: virtlockd.socket (destination-default)
RequiredBy: e2scrub_reap.service (destination-default)
RequiredBy: rsync.service (destination-default)
RequiredBy: systemd-logind.service (destination-default)
RequiredBy: inetd.service (destination-default)
RequiredBy: bitlbee at 0.service (destination-default)
RequiredBy: virtlockd-admin.socket (destination-default)
RequiredBy: acpid.socket (destination-default)
RequiredBy: avahi-daemon.socket (destination-default)
RequiredBy: e2scrub_all.timer (destination-default)
RequiredBy: acpid.service (destination-default)
RequiredBy: cups-browsed.service (destination-default)
RequiredBy: teamviewerd.service (destination-default)
RequiredBy: apt-daily-upgrade.timer (destination-default)
RequiredBy: nfs-utils.service (destination-default)
RequiredBy: NetworkManager.service (destination-default)
RequiredBy: rsyslog.service (destination-default)
RequiredBy: cron.service (destination-default)
RequiredBy: rc-local.service (destination-default)
RequiredBy: upower.service (destination-default)
RequiredBy: cryptmount.service (destination-default)
RequiredBy: privoxy.service (destination-default)
RequiredBy: libvirtd-ro.socket (destination-default)
RequiredBy: nethack-common.service (destination-default)
RequiredBy: systemd-user-sessions.service (destination-default)
RequiredBy: lynis.timer (destination-default)
RequiredBy: man-db.service (destination-default)
RequiredBy: udisks2.service (destination-default)
RequiredBy: acpid.path (destination-default)
RequiredBy: virtlockd.service (destination-default)
RequiredBy: cyrus-imapd.service (destination-default)
RequiredBy: uuidd.socket (destination-default)
RequiredBy: libvirtd.service (destination-default)
RequiredBy: restorecond.service (destination-default)
RequiredBy: pcscd.socket (destination-default)
RequiredBy: atd.service (destination-default)
RequiredBy: bluetooth.service (destination-default)
RequiredBy: lm-sensors.service (destination-default)
RequiredBy: fwupd-refresh.timer (destination-default)
RequiredBy: alsa-restore.service (destination-default)
RequiredBy: winbind.service (destination-default)
RequiredBy: systemd-machined.service (destination-default)
RequiredBy: getty-static.service (destination-default)
RequiredBy: libvirtd.socket (destination-default)
RequiredBy: virtlogd-admin.socket (destination-default)
RequiredBy: pcscd.service (destination-default)
RequiredBy: cups.path (destination-default)
RequiredBy: apt-daily.service (destination-default)
RequiredBy: dbus.service (destination-default)
RequiredBy: uuidd.service (destination-default)
RequiredBy: nmbd.service (destination-default)
RequiredBy: blueman-mechanism.service (destination-default)
RequiredBy: bitlbee.socket (destination-default)
RequiredBy: systemd-tmpfiles-clean.timer (destination-default)
RequiredBy: packagekit.service (destination-default)
RequiredBy: lightdm.service (destination-default)
RequiredBy: postgresql.service (destination-default)
RequiredBy: getty at tty1.service (destination-default)
RequiredBy: postfix.service (destination-default)
RequiredBy: fwupd-refresh.service (destination-default)
RequiredBy: postgresql at 12-main.service (destination-default)
RequiredBy: libvirtd-admin.socket (destination-default)
RequiredBy: odoo.service (destination-default)
RequiredBy: saslauthd.service (destination-default)
RequiredBy: stunnel4.service (destination-default)
RequiredBy: user at 1000.service (destination-default)
RequiredBy: powertop-autotune.service (destination-default)
RequiredBy: firewalld.service (destination-default)
RequiredBy: polkit.service (destination-default)
RequiredBy: pkcsslotd.service (destination-default)
RequiredBy: accounts-daemon.service (destination-default)
RequiredBy: alsa-state.service (destination-default)
RequiredBy: apt-daily.timer (destination-default)
RequiredBy: kexec-load.service (destination-default)
RequiredBy: e2scrub_all.service (destination-default)
RequiredBy: cups.socket (destination-default)
RequiredBy: virtlogd.service (destination-default)
RequiredBy: plymouth-quit.service (destination-default)
RequiredBy: motion.service (destination-default)
RequiredBy: apt-daily-upgrade.service (destination-default)
RequiredBy: pppd-dns.service (destination-default)
RequiredBy: anacron.service (destination-default)
RequiredBy: gdm3.service (destination-default)
RequiredBy: ntp.service (destination-default)
RequiredBy: logrotate.service (destination-default)
RequiredBy: dbus.socket (destination-default)
RequiredBy: libvirt-guests.service (destination-default)
RequiredBy: pcapdump.service (destination-default)
RequiredBy: user-runtime-dir at 1000.service (destination-default)
RequiredBy: plymouth-quit-wait.service (destination-default)
RequiredBy: wpa_supplicant.service (destination-default)
RequiredBy: man-db.timer (destination-default)
RequiredBy: gssproxy.service (destination-default)
RequiredBy: sysstat.service (destination-default)
RequiredBy: ModemManager.service (destination-default)
RequiredBy: anacron.timer (destination-default)
RequiredBy: ssh.service (destination-default)
RequiredBy: lynis.service (destination-default)
RequiredBy: basic.target (destination-file)
RequiredBy: bitlbee.service (destination-default)
RequiredBy: kexec.service (destination-default)
RequiredBy: logrotate.timer (destination-default)
RequiredBy: virtlogd.socket (destination-default)
RequiredBy: autofs.service (destination-default)
RequiredBy: cups.service (destination-default)
RequiredBy: systemd-ask-password-wall.service (destination-default)
RequiredBy: colord.service (destination-default)
Conflicts: emergency.service (origin-file)
Conflicts: emergency.target (origin-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-tmpfiles-clean.timer (destination-default)
Before: ssh.service (destination-default)
Before: nfs-utils.service (destination-default)
Before: virtlockd.service (destination-default)
Before: acpid.path (destination-default)
Before: apt-daily.service (destination-default)
Before: lm-sensors.service (destination-default)
Before: restorecond.service (destination-default)
Before: rescue.service (destination-file)
Before: upower.service (destination-default)
Before: libvirtd.socket (destination-default)
Before: firewalld.service (destination-default)
Before: getty at tty1.service (destination-default)
Before: postgresql.service (destination-default)
Before: libvirtd-ro.socket (destination-default)
Before: lynis.service (destination-default)
Before: rtkit-daemon.service (destination-default)
Before: accounts-daemon.service (destination-default)
Before: rc-local.service (destination-default)
Before: kexec-load.service (destination-default)
Before: logrotate.timer (destination-default)
Before: rescue.target (destination-file destination-default)
Before: bitlbee at 0.service (destination-default)
Before: libvirtd-admin.socket (destination-default)
Before: getty-static.service (destination-default)
Before: postfix.service (destination-default)
Before: pcapdump.service (destination-default)
Before: inetd.service (destination-default)
Before: smbd.service (destination-default)
Before: wpa_supplicant.service (destination-default)
Before: anacron.service (destination-default)
Before: ntp.service (destination-default)
Before: bitlbee.service (destination-default)
Before: man-db.timer (destination-default)
Before: anacron.timer (destination-default)
Before: cups.service (destination-default)
Before: cups.socket (destination-default)
Before: user-runtime-dir at 1000.service (destination-default)
Before: sysstat.service (destination-default)
Before: libvirtd.service (destination-default)
Before: shutdown.target (origin-default)
Before: cron.service (destination-default)
Before: pcscd.service (destination-default)
Before: privoxy.service (destination-default)
Before: dbus.socket (destination-default)
Before: basic.target (destination-file destination-default)
Before: avahi-daemon.socket (destination-default)
Before: virtlogd.service (destination-default)
Before: rsync.service (destination-default)
Before: lynis.timer (destination-default)
Before: saslauthd.service (destination-default)
Before: colord.service (destination-default)
Before: uuidd.socket (destination-default)
Before: atd.service (destination-default)
Before: tftpd-hpa.service (destination-default)
Before: fwupd-refresh.timer (destination-default)
Before: apt-daily-upgrade.timer (destination-default)
Before: teamviewerd.service (destination-default)
Before: postgresql at 12-main.service (destination-default)
Before: virtlockd-admin.socket (destination-default)
Before: winbind.service (destination-default)
Before: apt-daily-upgrade.service (destination-default)
Before: rsyslog.service (destination-default)
Before: man-db.service (destination-default)
Before: pcscd.socket (destination-default)
Before: alsa-restore.service (destination-default)
Before: odoo.service (destination-default)
Before: bitlbee.socket (destination-default)
Before: pkcsslotd.service (destination-default)
Before: logrotate.service (destination-default)
Before: postfix at -.service (destination-default)
Before: nmbd.service (destination-default)
Before: polkit.service (destination-default)
Before: acpid.socket (destination-default)
Before: avahi-daemon.service (destination-default)
Before: bluetooth.service (destination-default)
Before: e2scrub_all.service (destination-default)
Before: packagekit.service (destination-default)
Before: user at 1000.service (destination-default)
Before: stunnel4.service (destination-default)
Before: systemd-machined.service (destination-default)
Before: blueman-mechanism.service (destination-default)
Before: plymouth-quit.service (destination-default)
Before: plymouth-quit-wait.service (destination-default)
Before: virtlockd.socket (destination-default)
Before: uuidd.service (destination-default)
Before: e2scrub_reap.service (destination-default)
Before: alsa-state.service (destination-default)
Before: virtlogd-admin.socket (destination-default)
Before: cyrus-imapd.service (destination-default)
Before: nethack-common.service (destination-default)
Before: apt-daily.timer (destination-default)
Before: rotter.service (destination-default)
Before: lightdm.service (destination-default)
Before: acpid.service (destination-default)
Before: fwupd-refresh.service (destination-default)
Before: ModemManager.service (destination-default)
Before: cups-browsed.service (destination-default)
Before: gssproxy.service (destination-default)
Before: virtlogd.socket (destination-default)
Before: libvirt-guests.service (destination-default)
Before: gdm3.service (destination-default)
Before: systemd-ask-password-wall.service (destination-default)
Before: powertop-autotune.service (destination-default)
Before: pppd-dns.service (destination-default)
Before: e2scrub_all.timer (destination-default)
Before: cryptmount.service (destination-default)
Before: NetworkManager.service (destination-default)
Before: systemd-user-sessions.service (destination-default)
Before: autofs.service (destination-default)
Before: hddtemp.service (destination-default)
Before: kexec.service (destination-default)
Before: dbus.service (destination-default)
Before: udisks2.service (destination-default)
Before: motion.service (destination-default)
Before: cups.path (destination-default)
Before: systemd-logind.service (destination-default)
After: sys-kernel-tracing.mount (destination-file)
After: sys-kernel-config.mount (destination-file)
After: emergency.target (origin-file)
After: sys-kernel-debug.mount (destination-file)
After: systemd-machine-id-commit.service (destination-file)
After: swap.target (origin-file origin-default)
After: kmod-static-nodes.service (destination-file)
After: systemd-tmpfiles-setup.service (destination-file)
After: systemd-backlight at backlight:intel_backlight.service (destination-file)
After: auditd.service (destination-file)
After: emergency.service (origin-file)
After: plymouth-read-write.service (destination-file)
After: cryptsetup.target (origin-default)
After: systemd-udev-trigger.service (destination-file)
After: dev-hugepages.mount (destination-file)
After: systemd-journald.service (destination-file)
After: systemd-backlight at backlight:acpi_video0.service (destination-file)
After: systemd-sysctl.service (destination-file)
After: dev-mqueue.mount (destination-file)
After: proc-sys-fs-binfmt_misc.automount (destination-file)
After: systemd-modules-load.service (destination-file)
After: local-fs.target (origin-file)
After: apparmor.service (destination-file)
After: systemd-sysusers.service (destination-file)
After: selinux-autorelabel-mark.service (destination-file)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: sys-fs-fuse-connections.mount (destination-file)
After: systemd-hwdb-update.service (destination-file)
After: systemd-binfmt.service (destination-file)
After: systemd-update-utmp.service (destination-file)
After: modprobe at drm.service (destination-file)
After: systemd-udevd.service (destination-file)
After: systemd-pstore.service (destination-file)
References: systemd-sysusers.service (origin-file)
References: systemd-tmpfiles-setup-dev.service (origin-file)
References: iscsid.service (origin-file)
References: shutdown.target (origin-default)
References: apparmor.service (origin-file)
References: plymouth-read-write.service (origin-file)
References: proc-sys-fs-binfmt_misc.automount (origin-file)
References: emergency.target (origin-file)
References: systemd-journal-flush.service (origin-file)
References: lvm2-monitor.service (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: lvm2-lvmpolld.socket (origin-file)
References: blk-availability.service (origin-file)
References: systemd-hwdb-update.service (origin-file)
References: sys-fs-fuse-connections.mount (origin-file)
References: systemd-ask-password-console.path (origin-file)
References: kmod-static-nodes.service (origin-file)
References: systemd-random-seed.service (origin-file)
References: systemd-journald.service (origin-file)
References: systemd-boot-system-token.service (origin-file)
References: emergency.service (origin-file)
References: open-iscsi.service (origin-file)
References: systemd-binfmt.service (origin-file)
References: sys-kernel-config.mount (origin-file)
References: dev-hugepages.mount (origin-file)
References: systemd-update-utmp.service (origin-file)
References: systemd-machine-id-commit.service (origin-file)
References: systemd-sysctl.service (origin-file)
References: plymouth-start.service (origin-file)
References: systemd-udevd.service (origin-file)
References: swap.target (origin-file origin-default)
References: cryptsetup.target (origin-file origin-default)
References: systemd-udev-trigger.service (origin-file)
References: sys-kernel-tracing.mount (origin-file)
References: resolvconf.service (origin-file)
References: local-fs.target (origin-file)
References: systemd-modules-load.service (origin-file)
References: sys-kernel-debug.mount (origin-file)
References: keyboard-setup.service (origin-file)
References: dev-mqueue.mount (origin-file)
References: systemd-pstore.service (origin-file)
ReferencedBy: systemd-logind.service (destination-default)
ReferencedBy: lightdm.service (destination-default)
ReferencedBy: avahi-daemon.socket (destination-default)
ReferencedBy: accounts-daemon.service (destination-default)
ReferencedBy: polkit.service (destination-default)
ReferencedBy: postgresql at 12-main.service (destination-default)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: upower.service (destination-default)
ReferencedBy: man-db.timer (destination-default)
ReferencedBy: acpid.service (destination-default)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: avahi-daemon.service (destination-default)
ReferencedBy: packagekit.service (destination-default)
ReferencedBy: cups-browsed.service (destination-default)
ReferencedBy: systemd-journald.service (destination-file)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: smbd.service (destination-default)
ReferencedBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
ReferencedBy: stunnel4.service (destination-default)
ReferencedBy: getty-static.service (destination-default)
ReferencedBy: pcapdump.service (destination-default)
ReferencedBy: powertop-autotune.service (destination-default)
ReferencedBy: dev-mqueue.mount (destination-file)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: bluetooth.service (destination-default)
ReferencedBy: kexec-load.service (destination-default)
ReferencedBy: libvirtd.service (destination-default)
ReferencedBy: ModemManager.service (destination-default)
ReferencedBy: nethack-common.service (destination-default)
ReferencedBy: acpid.path (destination-default)
ReferencedBy: rescue.target (destination-file destination-default)
ReferencedBy: dbus.socket (destination-default)
ReferencedBy: libvirtd.socket (destination-default)
ReferencedBy: rsyslog.service (destination-default)
ReferencedBy: systemd-ask-password-wall.service (destination-default)
ReferencedBy: hddtemp.service (destination-default)
ReferencedBy: cron.service (destination-default)
ReferencedBy: e2scrub_all.service (destination-default)
ReferencedBy: apt-daily.timer (destination-default)
ReferencedBy: virtlogd.service (destination-default)
ReferencedBy: odoo.service (destination-default)
ReferencedBy: pcscd.service (destination-default)
ReferencedBy: libvirtd-admin.socket (destination-default)
ReferencedBy: apt-daily.service (destination-default)
ReferencedBy: pppd-dns.service (destination-default)
ReferencedBy: gssproxy.service (destination-default)
ReferencedBy: man-db.service (destination-default)
ReferencedBy: rtkit-daemon.service (destination-default)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: sys-kernel-debug.mount (destination-file)
ReferencedBy: atd.service (destination-default)
ReferencedBy: user at 1000.service (destination-default)
ReferencedBy: sysstat.service (destination-default)
ReferencedBy: sys-fs-fuse-connections.mount (destination-file)
ReferencedBy: uuidd.socket (destination-default)
ReferencedBy: gdm3.service (destination-default)
ReferencedBy: virtlogd.socket (destination-default)
ReferencedBy: lynis.timer (destination-default)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: systemd-modules-load.service (destination-file)
ReferencedBy: lynis.service (destination-default)
ReferencedBy: systemd-sysctl.service (destination-file)
ReferencedBy: virtlockd.socket (destination-default)
ReferencedBy: udisks2.service (destination-default)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: bitlbee.socket (destination-default)
ReferencedBy: virtlockd-admin.socket (destination-default)
ReferencedBy: anacron.service (destination-default)
ReferencedBy: colord.service (destination-default)
ReferencedBy: cyrus-imapd.service (destination-default)
ReferencedBy: fwupd-refresh.service (destination-default)
ReferencedBy: basic.target (destination-file destination-default)
ReferencedBy: plymouth-quit.service (destination-default)
ReferencedBy: anacron.timer (destination-default)
ReferencedBy: bitlbee at 0.service (destination-default)
ReferencedBy: user-runtime-dir at 1000.service (destination-default)
ReferencedBy: kexec.service (destination-default)
ReferencedBy: autofs.service (destination-default)
ReferencedBy: rotter.service (destination-default)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: rc-local.service (destination-default)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: winbind.service (destination-default)
ReferencedBy: dev-hugepages.mount (destination-file)
ReferencedBy: plymouth-quit-wait.service (destination-default)
ReferencedBy: blueman-mechanism.service (destination-default)
ReferencedBy: systemd-user-sessions.service (destination-default)
ReferencedBy: teamviewerd.service (destination-default)
ReferencedBy: alsa-restore.service (destination-default)
ReferencedBy: cups.path (destination-default)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: dbus.service (destination-default)
ReferencedBy: logrotate.timer (destination-default)
ReferencedBy: saslauthd.service (destination-default)
ReferencedBy: NetworkManager.service (destination-default)
ReferencedBy: sys-kernel-tracing.mount (destination-file)
ReferencedBy: uuidd.service (destination-default)
ReferencedBy: postfix.service (destination-default)
ReferencedBy: apt-daily-upgrade.service (destination-default)
ReferencedBy: modprobe at drm.service (destination-file)
ReferencedBy: virtlockd.service (destination-default)
ReferencedBy: wpa_supplicant.service (destination-default)
ReferencedBy: nmbd.service (destination-default)
ReferencedBy: cryptmount.service (destination-default)
ReferencedBy: ntp.service (destination-default)
ReferencedBy: postfix at -.service (destination-default)
ReferencedBy: libvirt-guests.service (destination-default)
ReferencedBy: apparmor.service (destination-file)
ReferencedBy: libvirtd-ro.socket (destination-default)
ReferencedBy: cups.socket (destination-default)
ReferencedBy: virtlogd-admin.socket (destination-default)
ReferencedBy: rescue.service (destination-file)
ReferencedBy: sys-kernel-config.mount (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: plymouth-read-write.service (destination-file)
ReferencedBy: rsync.service (destination-default)
ReferencedBy: ssh.service (destination-default)
ReferencedBy: inetd.service (destination-default)
ReferencedBy: lm-sensors.service (destination-default)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: firewalld.service (destination-default)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: pcscd.socket (destination-default)
ReferencedBy: bitlbee.service (destination-default)
ReferencedBy: restorecond.service (destination-default)
ReferencedBy: alsa-state.service (destination-default)
ReferencedBy: nfs-utils.service (destination-default)
ReferencedBy: fwupd-refresh.timer (destination-default)
ReferencedBy: systemd-tmpfiles-clean.timer (destination-default)
ReferencedBy: kmod-static-nodes.service (destination-file)
ReferencedBy: getty at tty1.service (destination-default)
ReferencedBy: pkcsslotd.service (destination-default)
ReferencedBy: e2scrub_reap.service (destination-default)
ReferencedBy: cups.service (destination-default)
ReferencedBy: proc-sys-fs-binfmt_misc.automount (destination-file)
ReferencedBy: motion.service (destination-default)
ReferencedBy: privoxy.service (destination-default)
ReferencedBy: acpid.socket (destination-default)
ReferencedBy: logrotate.service (destination-default)
ReferencedBy: postgresql.service (destination-default)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: tftpd-hpa.service (destination-default)
ReferencedBy: systemd-machined.service (destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit lynis.service:
Description: Security audit and vulnerability scanner
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: https://cisofy.com/docs/
Fragment Path: /lib/systemd/system/lynis.service
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: lynis.timer (destination-implicit)
After: sysinit.target (origin-default)
TriggeredBy: lynis.timer (destination-implicit)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: lynis.timer (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
Nice: 19
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
IOSchedulingClass: best-effort
IOPriority: 7
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/lynis audit system --cronjob
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit atd.service:
Description: Deferred execution scheduler
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/atd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: ebc533cb2f5c4e4399c5adfe0aee6271
Documentation: man:atd(8)
Fragment Path: /lib/systemd/system/atd.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: nss-user-lookup.target (origin-file)
After: system.slice (origin-file)
After: remote-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: nss-user-lookup.target (origin-file)
References: remote-fs.target (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 1200
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /usr/bin/find /var/spool/cron/atjobs -type f -name =* -not -newercc /run/systemd -delete
PID: 1122
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStart:
Command Line: /usr/sbin/atd -f
PID: 1200
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-initctl.socket:
Description: initctl Compatibility Named Pipe
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-initctl.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f2e3d13a74e44832ad7ff9f64597549f
Documentation: man:systemd-initctl.service(8)
Fragment Path: /lib/systemd/system/systemd-initctl.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: sockets.target (destination-file)
Before: systemd-initctl.service (origin-implicit)
Before: sockets.target (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: systemd-initctl.service (origin-implicit)
References: system.slice (origin-file)
References: sockets.target (origin-file)
References: systemd-initctl.service (origin-implicit)
References: -.mount (origin-file origin-path)
ReferencedBy: sockets.target (destination-file)
RequiresMountsFor: /run/initctl (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-initctl.socket
SELinuxContextFromNet: no
ListenFIFO: /run/initctl
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
Symlinks: /dev/initctl
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit nfs-blkmap.service:
Description: nfs-blkmap.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
WantedBy: nfs-client.target (destination-file)
ReferencedBy: nfs-client.target (destination-file)
-> Unit multi-user.target:
Alias: runlevel3.target
Alias: runlevel2.target
Alias: runlevel4.target
Description: Multi-User System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:33 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:33 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:33 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: dc1de91c600640d7883a3884edf455b3
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/multi-user.target
Condition Timestamp: Sun 2020-08-02 21:15:33 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:33 CEST
Assert Result: yes
Requires: basic.target (origin-file)
Wants: samba-ad-dc.service (origin-file)
Wants: auditd.service (origin-file)
Wants: systemd-ask-password-wall.path (origin-file)
Wants: avahi-daemon.service (origin-file)
Wants: systemd-logind.service (origin-file)
Wants: wpa_supplicant.service (origin-file)
Wants: remote-fs.target (origin-file)
Wants: gssproxy.service (origin-file)
Wants: anacron.service (origin-file)
Wants: plymouth-quit.service (origin-file)
Wants: libvirtd.service (origin-file)
Wants: blueman-mechanism.service (origin-file)
Wants: kexec.service (origin-file)
Wants: lm-sensors.service (origin-file)
Wants: restorecond.service (origin-file)
Wants: gdm3.service (origin-file)
Wants: postfix.service (origin-file)
Wants: rpcbind.service (origin-file)
Wants: sysstat.service (origin-file)
Wants: motion.service (origin-file)
Wants: smbd.service (origin-file)
Wants: teamviewerd.service (origin-file)
Wants: binfmt-support.service (origin-file)
Wants: cups.path (origin-file)
Wants: pcapdump.service (origin-file)
Wants: kexec-load.service (origin-file)
Wants: pkcsslotd.service (origin-file)
Wants: bitlbee.service (origin-file)
Wants: rc-local.service (origin-file)
Wants: ssh-session-cleanup.service (origin-file)
Wants: powertop-autotune.service (origin-file)
Wants: tftpd-hpa.service (origin-file)
Wants: inetd.service (origin-file)
Wants: privoxy.service (origin-file)
Wants: stunnel4.service (origin-file)
Wants: rsyslog.service (origin-file)
Wants: hddtemp.service (origin-file)
Wants: getty.target (origin-file)
Wants: ModemManager.service (origin-file)
Wants: dbus.service (origin-file)
Wants: libvirt-guests.service (origin-file)
Wants: systemd-user-sessions.service (origin-file)
Wants: rotter.service (origin-file)
Wants: nmbd.service (origin-file)
Wants: NetworkManager.service (origin-file)
Wants: mcstrans.service (origin-file)
Wants: systemd-networkd.service (origin-file)
Wants: ntp.service (origin-file)
Wants: nethack-common.service (origin-file)
Wants: autofs.service (origin-file)
Wants: winbind.service (origin-file)
Wants: networking.service (origin-file)
Wants: rsync.service (origin-file)
Wants: minissdpd.service (origin-file)
Wants: postgresql.service (origin-file)
Wants: atd.service (origin-file)
Wants: cron.service (origin-file)
Wants: systemd-update-utmp-runlevel.service (origin-file)
Wants: console-setup.service (origin-file)
Wants: tor.service (origin-file)
Wants: plymouth-quit-wait.service (origin-file)
Wants: cyrus-imapd.service (origin-file)
Wants: nfs-client.target (origin-file)
Wants: ssh.service (origin-file)
Wants: pppd-dns.service (origin-file)
Wants: machines.target (origin-file)
Wants: cups-browsed.service (origin-file)
Wants: odoo.service (origin-file)
Wants: firewalld.service (origin-file)
Wants: saslauthd.service (origin-file)
RequiredBy: graphical.target (destination-file)
Conflicts: shutdown.target (origin-default)
Conflicts: rescue.service (origin-file)
Conflicts: rescue.target (origin-file)
Before: shutdown.target (origin-default)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: graphical.target (destination-file destination-default)
After: machines.target (origin-default destination-file)
After: ntp.service (origin-default)
After: autofs.service (origin-default)
After: systemd-networkd.service (destination-file)
After: rescue.target (origin-file)
After: lm-sensors.service (origin-default)
After: kexec.service (origin-default destination-file)
After: gssproxy.service (origin-default)
After: gdm3.service (origin-default destination-file)
After: pcapdump.service (origin-default destination-file)
After: blueman-mechanism.service (origin-default)
After: nethack-common.service (origin-default)
After: stunnel4.service (origin-default destination-file)
After: odoo.service (origin-default)
After: sysstat.service (origin-default)
After: getty.target (origin-default)
After: postgresql.service (origin-default)
After: rotter.service (origin-default destination-file)
After: pkcsslotd.service (origin-default)
After: avahi-daemon.service (origin-default)
After: cyrus-imapd.service (origin-default)
After: bitlbee.service (origin-default)
After: privoxy.service (origin-default)
After: rsyslog.service (origin-default)
After: cups-browsed.service (origin-default)
After: ssh.service (origin-default)
After: kexec-load.service (origin-default destination-file)
After: inetd.service (origin-default)
After: libvirt-guests.service (origin-default)
After: teamviewerd.service (origin-default)
After: cups.path (origin-default)
After: cron.service (origin-default)
After: anacron.service (origin-default)
After: systemd-user-sessions.service (origin-default)
After: libvirtd.service (origin-default)
After: postfix.service (origin-default)
After: ModemManager.service (origin-default)
After: NetworkManager.service (origin-default)
After: nmbd.service (origin-default)
After: systemd-logind.service (origin-default)
After: wpa_supplicant.service (origin-default)
After: smbd.service (origin-default)
After: nfs-client.target (origin-default)
After: pppd-dns.service (origin-default)
After: dbus.service (origin-default)
After: winbind.service (origin-default)
After: hddtemp.service (origin-default destination-file)
After: rescue.service (origin-file)
After: firewalld.service (origin-default)
After: powertop-autotune.service (origin-default)
After: plymouth-quit-wait.service (origin-default)
After: basic.target (origin-file origin-default)
After: restorecond.service (origin-default)
After: atd.service (origin-default)
After: saslauthd.service (origin-default destination-file)
After: plymouth-quit.service (origin-default)
After: rsync.service (origin-default)
After: motion.service (origin-default destination-file)
After: tftpd-hpa.service (origin-default destination-file)
After: rc-local.service (origin-default)
References: ntp.service (origin-file origin-default)
References: systemd-networkd.service (origin-file)
References: pkcsslotd.service (origin-file origin-default)
References: avahi-daemon.service (origin-file origin-default)
References: NetworkManager.service (origin-file origin-default)
References: pcapdump.service (origin-file origin-default)
References: mcstrans.service (origin-file)
References: cyrus-imapd.service (origin-file origin-default)
References: wpa_supplicant.service (origin-file origin-default)
References: hddtemp.service (origin-file origin-default)
References: firewalld.service (origin-file origin-default)
References: remote-fs.target (origin-file)
References: minissdpd.service (origin-file)
References: systemd-logind.service (origin-file origin-default)
References: kexec-load.service (origin-file origin-default)
References: tor.service (origin-file)
References: restorecond.service (origin-file origin-default)
References: binfmt-support.service (origin-file)
References: gssproxy.service (origin-file origin-default)
References: libvirt-guests.service (origin-file origin-default)
References: rescue.service (origin-file)
References: odoo.service (origin-file origin-default)
References: networking.service (origin-file)
References: kexec.service (origin-file origin-default)
References: cups.path (origin-file origin-default)
References: inetd.service (origin-file origin-default)
References: saslauthd.service (origin-file origin-default)
References: rc-local.service (origin-file origin-default)
References: powertop-autotune.service (origin-file origin-default)
References: atd.service (origin-file origin-default)
References: auditd.service (origin-file)
References: rpcbind.service (origin-file)
References: nmbd.service (origin-file origin-default)
References: teamviewerd.service (origin-file origin-default)
References: pppd-dns.service (origin-file origin-default)
References: rsyslog.service (origin-file origin-default)
References: rsync.service (origin-file origin-default)
References: sysstat.service (origin-file origin-default)
References: smbd.service (origin-file origin-default)
References: autofs.service (origin-file origin-default)
References: ssh.service (origin-file origin-default)
References: bitlbee.service (origin-file origin-default)
References: ModemManager.service (origin-file origin-default)
References: nethack-common.service (origin-file origin-default)
References: ssh-session-cleanup.service (origin-file)
References: systemd-user-sessions.service (origin-file origin-default)
References: anacron.service (origin-file origin-default)
References: systemd-update-utmp-runlevel.service (origin-file)
References: postgresql.service (origin-file origin-default)
References: rescue.target (origin-file)
References: shutdown.target (origin-default)
References: privoxy.service (origin-file origin-default)
References: cron.service (origin-file origin-default)
References: plymouth-quit-wait.service (origin-file origin-default)
References: machines.target (origin-file origin-default)
References: blueman-mechanism.service (origin-file origin-default)
References: motion.service (origin-file origin-default)
References: stunnel4.service (origin-file origin-default)
References: postfix.service (origin-file origin-default)
References: nfs-client.target (origin-file origin-default)
References: console-setup.service (origin-file)
References: dbus.service (origin-file origin-default)
References: lm-sensors.service (origin-file origin-default)
References: gdm3.service (origin-file origin-default)
References: getty.target (origin-file origin-default)
References: tftpd-hpa.service (origin-file origin-default)
References: cups-browsed.service (origin-file origin-default)
References: rotter.service (origin-file origin-default)
References: basic.target (origin-file origin-default)
References: libvirtd.service (origin-file origin-default)
References: systemd-ask-password-wall.path (origin-file)
References: samba-ad-dc.service (origin-file)
References: winbind.service (origin-file origin-default)
References: plymouth-quit.service (origin-file origin-default)
ReferencedBy: kexec.service (destination-file)
ReferencedBy: gdm3.service (destination-file)
ReferencedBy: hddtemp.service (destination-file)
ReferencedBy: pcapdump.service (destination-file)
ReferencedBy: tftpd-hpa.service (destination-file)
ReferencedBy: rotter.service (destination-file)
ReferencedBy: saslauthd.service (destination-file)
ReferencedBy: machines.target (destination-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: kexec-load.service (destination-file)
ReferencedBy: motion.service (destination-file)
ReferencedBy: stunnel4.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit dev-sda3.swap:
Description: dev-sda3.swap
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
WantedBy: swap.target (destination-file)
ReferencedBy: swap.target (destination-file)
-> Unit home.mount:
Description: mount home filesystem
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/home.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 80e3dc9e878245b584e446b603541184
Fragment Path: /etc/systemd/system/home.mount
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
BindsTo: dev-nvme0n1p3.device (origin-mountinfo-implicit)
RequiredBy: session-2.scope (destination-file)
RequiredBy: home-mart-Private.mount (destination-implicit)
WantedBy: local-fs.target (destination-file)
Conflicts: umount.target (origin-file)
Before: local-fs.target (origin-file)
Before: umount.target (origin-file)
Before: session-2.scope (destination-file)
Before: home-mart-Private.mount (destination-implicit)
After: dev-nvme0n1p3.device (origin-mountinfo-implicit)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: local-fs-pre.target (origin-file)
After: -.mount (origin-implicit origin-path)
After: blockdev at dev-nvme0n1p3.target (origin-mountinfo-implicit)
References: blockdev at dev-nvme0n1p3.target (origin-mountinfo-implicit)
References: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
References: umount.target (origin-file)
References: dev-nvme0n1p3.device (origin-mountinfo-implicit)
References: -.mount (origin-implicit origin-path)
References: system.slice (origin-file)
References: local-fs-pre.target (origin-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: session-2.scope (destination-file)
ReferencedBy: home-mart-Private.mount (destination-implicit)
RequiresMountsFor: / (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /home
What: /dev/nvme0n1p3
File System Type: btrfs
Options: rw,relatime,ssd,space_cache,subvolid=365,subvol=/home
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-ttyS2.device:
Description: /dev/ttyS2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: dcbe4a440ae243bdaf6f4671ecdaf1e0
Following: sys-devices-platform-serial8250-tty-ttyS2.device
Following Set Member: sys-devices-platform-serial8250-tty-ttyS2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2
Found: found-udev
-> Unit apt-daily.timer:
Description: Daily apt download activities
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b9afd08d9cf54e28a0c0cc926ab08c06
Fragment Path: /lib/systemd/system/apt-daily.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: apt-daily.service (origin-implicit)
Before: timers.target (origin-default)
Before: apt-daily-upgrade.timer (destination-file)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
After: time-sync.target (origin-default)
Triggers: apt-daily.service (origin-implicit)
References: apt-daily.service (origin-implicit)
References: timers.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: time-sync.target (origin-default)
References: -.mount (origin-file origin-path)
ReferencedBy: timers.target (destination-file)
ReferencedBy: apt-daily-upgrade.timer (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: apt-daily.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 06,18:00:00
-> Unit tmp.mount:
Description: mount /tmp on tmpfs
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/tmp.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 67a17c44a81d4be98958d391ea5c976e
Fragment Path: /etc/systemd/system/tmp.mount
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
RequiredBy: systemd-logind.service (destination-path)
RequiredBy: e2scrub_reap.service (destination-file destination-path)
RequiredBy: colord.service (destination-file)
RequiredBy: ntp.service (destination-file destination-path)
RequiredBy: logrotate.service (destination-file destination-path)
RequiredBy: fwupd-refresh.service (destination-file destination-path)
RequiredBy: upower.service (destination-file)
RequiredBy: cyrus-imapd.service (destination-file destination-path)
RequiredBy: ModemManager.service (destination-file destination-path)
WantedBy: local-fs.target (destination-file)
WantedBy: basic.target (destination-file)
Conflicts: umount.target (origin-file)
Before: local-fs.target (origin-file)
Before: e2scrub_reap.service (destination-file destination-path)
Before: basic.target (destination-file destination-default)
Before: umount.target (origin-file)
Before: systemd-logind.service (destination-path)
Before: ntp.service (destination-file destination-path)
Before: ModemManager.service (destination-file destination-path)
Before: fwupd-refresh.service (destination-file destination-path)
Before: cyrus-imapd.service (destination-file destination-path)
Before: colord.service (destination-file)
Before: logrotate.service (destination-file destination-path)
Before: upower.service (destination-file)
After: -.mount (origin-implicit origin-path)
After: systemd-journald.socket (origin-file)
After: local-fs-pre.target (origin-file)
After: swap.target (origin-file)
After: system.slice (origin-file)
References: umount.target (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit origin-path)
References: local-fs-pre.target (origin-file)
References: system.slice (origin-file)
References: local-fs.target (origin-file)
References: swap.target (origin-file)
ReferencedBy: cyrus-imapd.service (destination-file destination-path)
ReferencedBy: basic.target (destination-file destination-default)
ReferencedBy: logrotate.service (destination-file destination-path)
ReferencedBy: systemd-logind.service (destination-path)
ReferencedBy: fwupd-refresh.service (destination-file destination-path)
ReferencedBy: ntp.service (destination-file destination-path)
ReferencedBy: upower.service (destination-file)
ReferencedBy: e2scrub_reap.service (destination-file destination-path)
ReferencedBy: colord.service (destination-file)
ReferencedBy: ModemManager.service (destination-file destination-path)
ReferencedBy: local-fs.target (destination-file)
RequiresMountsFor: / (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /tmp
What: tmpfs
File System Type: tmpfs
Options: rw,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: no
DirectoryMode: 1777
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit system.slice:
Description: System Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: yes
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /system.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory devices pids bpf-firewall bpf-devices
Documentation: man:systemd.special(7)
Requires: -.slice (origin-implicit)
RequiredBy: cups.service (destination-file)
RequiredBy: system-getty.slice (destination-implicit)
RequiredBy: apt-daily-upgrade.service (destination-file)
RequiredBy: -.mount (destination-file)
RequiredBy: cron.service (destination-file)
RequiredBy: sys-fs-fuse-connections.mount (destination-file)
RequiredBy: emergency.service (destination-file)
RequiredBy: systemd-fsckd.socket (destination-file)
RequiredBy: bitlbee.service (destination-file)
RequiredBy: avahi-daemon.socket (destination-file)
RequiredBy: kmod-static-nodes.service (destination-file)
RequiredBy: systemd-udevd.service (destination-file)
RequiredBy: keyboard-setup.service (destination-file)
RequiredBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-file)
RequiredBy: binfmt-support.service (destination-file)
RequiredBy: lvm2-monitor.service (destination-file)
RequiredBy: cryptmount.service (destination-file)
RequiredBy: system-bitlbee.slice (destination-implicit)
RequiredBy: systemd-binfmt.service (destination-file)
RequiredBy: boot-efi.mount (destination-file)
RequiredBy: open-iscsi.service (destination-file)
RequiredBy: uuidd.service (destination-file)
RequiredBy: systemd-networkd-wait-online.service (destination-file)
RequiredBy: systemd-udevd-kernel.socket (destination-file)
RequiredBy: rpcbind.socket (destination-file)
RequiredBy: systemd-ask-password-plymouth.service (destination-file)
RequiredBy: plymouth-quit.service (destination-file)
RequiredBy: wpa_supplicant.service (destination-file)
RequiredBy: logrotate.service (destination-file)
RequiredBy: systemd-sysusers.service (destination-file)
RequiredBy: systemd-sysctl.service (destination-file)
RequiredBy: sys-kernel-tracing.mount (destination-file)
RequiredBy: systemd-hwdb-update.service (destination-file)
RequiredBy: systemd-journald-audit.socket (destination-file)
RequiredBy: fwupd-refresh.service (destination-file)
RequiredBy: rotter.service (destination-file)
RequiredBy: virtlockd.service (destination-file)
RequiredBy: postfix.service (destination-file)
RequiredBy: home.mount (destination-file)
RequiredBy: run-rpc_pipefs.mount (destination-file)
RequiredBy: var-lib-machines.mount (destination-file)
RequiredBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-file)
RequiredBy: dev-disk-by\x2dpartlabel-swap.swap (destination-file)
RequiredBy: systemd-tmpfiles-clean.service (destination-file)
RequiredBy: ifupdown-wait-online.service (destination-file)
RequiredBy: getty-static.service (destination-file)
RequiredBy: pcscd.socket (destination-file)
RequiredBy: kexec.service (destination-file)
RequiredBy: system-systemd\x2dbacklight.slice (destination-implicit)
RequiredBy: sysstat.service (destination-file)
RequiredBy: alsa-state.service (destination-file)
RequiredBy: nfs-utils.service (destination-file)
RequiredBy: gssproxy.service (destination-file)
RequiredBy: systemd-logind.service (destination-file)
RequiredBy: uuidd.socket (destination-file)
RequiredBy: systemd-machined.service (destination-file)
RequiredBy: dbus.socket (destination-file)
RequiredBy: systemd-update-utmp-runlevel.service (destination-file)
RequiredBy: virtlogd-admin.socket (destination-file)
RequiredBy: ssh.service (destination-file)
RequiredBy: system-systemd\x2dcoredump.slice (destination-implicit)
RequiredBy: saslauthd.service (destination-file)
RequiredBy: resolvconf.service (destination-file)
RequiredBy: cups.socket (destination-file)
RequiredBy: atd.service (destination-file)
RequiredBy: tmp.mount (destination-file)
RequiredBy: run-user-1000.mount (destination-file)
RequiredBy: system-postgresql.slice (destination-implicit)
RequiredBy: virtlockd-admin.socket (destination-file)
RequiredBy: home-mart-Private.mount (destination-file)
RequiredBy: plymouth-quit-wait.service (destination-file)
RequiredBy: system-systemd\x2dfsck.slice (destination-implicit)
RequiredBy: console-setup.service (destination-file)
RequiredBy: rsyslog.service (destination-file)
RequiredBy: systemd-quotacheck.service (destination-file)
RequiredBy: e2scrub_reap.service (destination-file)
RequiredBy: blueman-mechanism.service (destination-file)
RequiredBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-file)
RequiredBy: systemd-journald-dev-log.socket (destination-file)
RequiredBy: systemd-coredump.socket (destination-file)
RequiredBy: selinux-autorelabel-mark.service (destination-file)
RequiredBy: systemd-networkd.socket (destination-file)
RequiredBy: systemd-journal-flush.service (destination-file)
RequiredBy: pcapdump.service (destination-file)
RequiredBy: systemd-tmpfiles-setup.service (destination-file)
RequiredBy: rpc-svcgssd.service (destination-file)
RequiredBy: lm-sensors.service (destination-file)
RequiredBy: dbus.service (destination-file)
RequiredBy: bluetooth.service (destination-file)
RequiredBy: libvirtd.service (destination-file)
RequiredBy: systemd-journald.service (destination-file)
RequiredBy: sys-kernel-debug.mount (destination-file)
RequiredBy: auditd.service (destination-file)
RequiredBy: systemd-boot-system-token.service (destination-file)
RequiredBy: plymouth-start.service (destination-file)
RequiredBy: ntp.service (destination-file)
RequiredBy: plymouth-read-write.service (destination-file)
RequiredBy: dev-hugepages.mount (destination-file)
RequiredBy: firewalld.service (destination-file)
RequiredBy: gdm3.service (destination-file)
RequiredBy: pppd-dns.service (destination-file)
RequiredBy: NetworkManager.service (destination-file)
RequiredBy: hddtemp.service (destination-file)
RequiredBy: inetd.service (destination-file)
RequiredBy: virtlogd.service (destination-file)
RequiredBy: privoxy.service (destination-file)
RequiredBy: alsa-restore.service (destination-file)
RequiredBy: nmbd.service (destination-file)
RequiredBy: networking.service (destination-file)
RequiredBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-file)
RequiredBy: rpc-gssd.service (destination-file)
RequiredBy: rescue.service (destination-file)
RequiredBy: systemd-update-utmp.service (destination-file)
RequiredBy: virtlogd.socket (destination-file)
RequiredBy: nethack-common.service (destination-file)
RequiredBy: powertop-autotune.service (destination-file)
RequiredBy: systemd-udevd-control.socket (destination-file)
RequiredBy: dm-event.service (destination-file)
RequiredBy: syslog.socket (destination-file)
RequiredBy: systemd-initctl.socket (destination-file)
RequiredBy: systemd-ask-password-wall.service (destination-file)
RequiredBy: udisks2.service (destination-file)
RequiredBy: dev-mqueue.mount (destination-file)
RequiredBy: systemd-remount-fs.service (destination-file)
RequiredBy: rpcbind.service (destination-file)
RequiredBy: rc-local.service (destination-file)
RequiredBy: ifupdown-pre.service (destination-file)
RequiredBy: restorecond.service (destination-file)
RequiredBy: lvm2-lvmpolld.socket (destination-file)
RequiredBy: mnt-btrfs_pool.mount (destination-file)
RequiredBy: colord.service (destination-file)
RequiredBy: smbd.service (destination-file)
RequiredBy: rtkit-daemon.service (destination-file)
RequiredBy: apparmor.service (destination-file)
RequiredBy: systemd-fsck-root.service (destination-file)
RequiredBy: systemd-pstore.service (destination-file)
RequiredBy: lvm2-lvmpolld.service (destination-file)
RequiredBy: e2scrub_all.service (destination-file)
RequiredBy: bitlbee.socket (destination-file)
RequiredBy: systemd-user-sessions.service (destination-file)
RequiredBy: systemd-udev-trigger.service (destination-file)
RequiredBy: man-db.service (destination-file)
RequiredBy: systemd-journald.socket (destination-file)
RequiredBy: systemd-tmpfiles-setup-dev.service (destination-file)
RequiredBy: nfs-config.service (destination-file)
RequiredBy: systemd-networkd.service (destination-file)
RequiredBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-file)
RequiredBy: systemd-machine-id-commit.service (destination-file)
RequiredBy: libvirtd.socket (destination-file)
RequiredBy: iscsid.service (destination-file)
RequiredBy: system-modprobe.slice (destination-implicit)
RequiredBy: tftpd-hpa.service (destination-file)
RequiredBy: libvirt-guests.service (destination-file)
RequiredBy: cyrus-imapd.service (destination-file)
RequiredBy: proc-sys-fs-binfmt_misc.mount (destination-file)
RequiredBy: lightdm.service (destination-file)
RequiredBy: apt-daily.service (destination-file)
RequiredBy: lynis.service (destination-file)
RequiredBy: autofs.service (destination-file)
RequiredBy: teamviewerd.service (destination-file)
RequiredBy: sys-kernel-debug-tracing.mount (destination-file)
RequiredBy: ModemManager.service (destination-file)
RequiredBy: pcscd.service (destination-file)
RequiredBy: dev-nvme0n1p2.swap (destination-file)
RequiredBy: systemd-initctl.service (destination-file)
RequiredBy: systemd-rfkill.socket (destination-file)
RequiredBy: libvirtd-ro.socket (destination-file)
RequiredBy: avahi-daemon.service (destination-file)
RequiredBy: packagekit.service (destination-file)
RequiredBy: auth-rpcgss-module.service (destination-file)
RequiredBy: anacron.service (destination-file)
RequiredBy: sys-kernel-config.mount (destination-file)
RequiredBy: libvirtd-admin.socket (destination-file)
RequiredBy: systemd-random-seed.service (destination-file)
RequiredBy: cups-browsed.service (destination-file)
RequiredBy: acpid.socket (destination-file)
RequiredBy: dm-event.socket (destination-file)
RequiredBy: kexec-load.service (destination-file)
RequiredBy: odoo.service (destination-file)
RequiredBy: postgresql.service (destination-file)
RequiredBy: stunnel4.service (destination-file)
RequiredBy: winbind.service (destination-file)
RequiredBy: accounts-daemon.service (destination-file)
RequiredBy: motion.service (destination-file)
RequiredBy: pkcsslotd.service (destination-file)
RequiredBy: systemd-ask-password-console.service (destination-file)
RequiredBy: nftables.service (destination-file)
RequiredBy: system-postfix.slice (destination-implicit)
RequiredBy: systemd-rfkill.service (destination-file)
RequiredBy: upower.service (destination-file)
RequiredBy: systemd-fsckd.service (destination-file)
RequiredBy: acpid.service (destination-file)
RequiredBy: rsync.service (destination-file)
RequiredBy: systemd-modules-load.service (destination-file)
RequiredBy: polkit.service (destination-file)
RequiredBy: virtlockd.socket (destination-file)
WantedBy: slices.target (destination-file)
Before: sysstat.service (destination-file)
Before: libvirtd.service (destination-file)
Before: binfmt-support.service (destination-file)
Before: alsa-restore.service (destination-file)
Before: systemd-fsckd.service (destination-file)
Before: apparmor.service (destination-file)
Before: lm-sensors.service (destination-file)
Before: lynis.service (destination-file)
Before: system-systemd\x2dbacklight.slice (destination-implicit)
Before: NetworkManager.service (destination-file)
Before: dm-event.service (destination-file)
Before: pcscd.socket (destination-file)
Before: syslog.socket (destination-file)
Before: apt-daily-upgrade.service (destination-file)
Before: nmbd.service (destination-file)
Before: systemd-modules-load.service (destination-file)
Before: system-getty.slice (destination-implicit)
Before: dev-disk-by\x2dpartlabel-swap.swap (destination-file)
Before: systemd-tmpfiles-setup-dev.service (destination-file)
Before: logrotate.service (destination-file)
Before: e2scrub_all.service (destination-file)
Before: systemd-rfkill.service (destination-file)
Before: systemd-udevd-kernel.socket (destination-file)
Before: winbind.service (destination-file)
Before: cups.socket (destination-file)
Before: packagekit.service (destination-file)
Before: systemd-initctl.service (destination-file)
Before: nethack-common.service (destination-file)
Before: lvm2-lvmpolld.socket (destination-file)
Before: tftpd-hpa.service (destination-file)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: powertop-autotune.service (destination-file)
Before: dbus.service (destination-file)
Before: motion.service (destination-file)
Before: rotter.service (destination-file)
Before: systemd-random-seed.service (destination-file)
Before: ifupdown-wait-online.service (destination-file)
Before: rsync.service (destination-file)
Before: systemd-fsck-root.service (destination-file)
Before: virtlockd-admin.socket (destination-file)
Before: tmp.mount (destination-file)
Before: virtlogd.service (destination-file)
Before: sys-kernel-debug-tracing.mount (destination-file)
Before: bluetooth.service (destination-file)
Before: odoo.service (destination-file)
Before: run-user-1000.mount (destination-file)
Before: udisks2.service (destination-file)
Before: rpcbind.socket (destination-file)
Before: sys-kernel-debug.mount (destination-file)
Before: uuidd.socket (destination-file)
Before: gdm3.service (destination-file)
Before: lightdm.service (destination-file)
Before: apt-daily.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: libvirtd.socket (destination-file)
Before: dev-mqueue.mount (destination-file)
Before: systemd-boot-system-token.service (destination-file)
Before: slices.target (destination-file)
Before: systemd-logind.service (destination-file)
Before: libvirtd-ro.socket (destination-file)
Before: nftables.service (destination-file)
Before: systemd-fsckd.socket (destination-file)
Before: keyboard-setup.service (destination-file)
Before: systemd-networkd-wait-online.service (destination-file)
Before: systemd-journald-audit.socket (destination-file)
Before: teamviewerd.service (destination-file)
Before: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-file)
Before: dbus.socket (destination-file)
Before: var-lib-machines.mount (destination-file)
Before: home.mount (destination-file)
Before: proc-sys-fs-binfmt_misc.mount (destination-file)
Before: cups-browsed.service (destination-file)
Before: systemd-sysctl.service (destination-file)
Before: atd.service (destination-file)
Before: postgresql.service (destination-file)
Before: systemd-tmpfiles-clean.service (destination-file)
Before: lvm2-lvmpolld.service (destination-file)
Before: console-setup.service (destination-file)
Before: accounts-daemon.service (destination-file)
Before: lvm2-monitor.service (destination-file)
Before: polkit.service (destination-file)
Before: systemd-ask-password-plymouth.service (destination-file)
Before: systemd-ask-password-wall.service (destination-file)
Before: systemd-udevd-control.socket (destination-file)
Before: systemd-journal-flush.service (destination-file)
Before: kmod-static-nodes.service (destination-file)
Before: systemd-sysusers.service (destination-file)
Before: virtlockd.socket (destination-file)
Before: uuidd.service (destination-file)
Before: upower.service (destination-file)
Before: systemd-pstore.service (destination-file)
Before: cryptmount.service (destination-file)
Before: system-systemd\x2dfsck.slice (destination-implicit)
Before: bitlbee.service (destination-file)
Before: dev-nvme0n1p2.swap (destination-file)
Before: run-rpc_pipefs.mount (destination-file)
Before: ntp.service (destination-file)
Before: system-postgresql.slice (destination-implicit)
Before: systemd-machined.service (destination-file)
Before: libvirt-guests.service (destination-file)
Before: man-db.service (destination-file)
Before: sys-kernel-tracing.mount (destination-file)
Before: rpcbind.service (destination-file)
Before: systemd-udevd.service (destination-file)
Before: systemd-journald.service (destination-file)
Before: pcapdump.service (destination-file)
Before: autofs.service (destination-file)
Before: systemd-initctl.socket (destination-file)
Before: boot-efi.mount (destination-file)
Before: restorecond.service (destination-file)
Before: bitlbee.socket (destination-file)
Before: getty-static.service (destination-file)
Before: postfix.service (destination-file)
Before: avahi-daemon.service (destination-file)
Before: rtkit-daemon.service (destination-file)
Before: systemd-journald.socket (destination-file)
Before: open-iscsi.service (destination-file)
Before: ssh.service (destination-file)
Before: systemd-networkd.service (destination-file)
Before: sys-fs-fuse-connections.mount (destination-file)
Before: systemd-coredump.socket (destination-file)
Before: avahi-daemon.socket (destination-file)
Before: systemd-udev-trigger.service (destination-file)
Before: libvirtd-admin.socket (destination-file)
Before: cyrus-imapd.service (destination-file)
Before: auth-rpcgss-module.service (destination-file)
Before: virtlogd.socket (destination-file)
Before: systemd-binfmt.service (destination-file)
Before: anacron.service (destination-file)
Before: firewalld.service (destination-file)
Before: nfs-utils.service (destination-file)
Before: auditd.service (destination-file)
Before: plymouth-start.service (destination-file)
Before: plymouth-read-write.service (destination-file)
Before: sys-kernel-config.mount (destination-file)
Before: rsyslog.service (destination-file)
Before: pkcsslotd.service (destination-file)
Before: e2scrub_reap.service (destination-file)
Before: dm-event.socket (destination-file)
Before: rpc-svcgssd.service (destination-file)
Before: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-file)
Before: home-mart-Private.mount (destination-file)
Before: virtlogd-admin.socket (destination-file)
Before: mnt-btrfs_pool.mount (destination-file)
Before: systemd-machine-id-commit.service (destination-file)
Before: resolvconf.service (destination-file)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: acpid.socket (destination-file)
Before: systemd-remount-fs.service (destination-file)
Before: inetd.service (destination-file)
Before: pcscd.service (destination-file)
Before: kexec-load.service (destination-file)
Before: systemd-journald-dev-log.socket (destination-file)
Before: virtlockd.service (destination-file)
Before: wpa_supplicant.service (destination-file)
Before: cron.service (destination-file)
Before: rpc-gssd.service (destination-file)
Before: alsa-state.service (destination-file)
Before: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-file)
Before: system-modprobe.slice (destination-implicit)
Before: -.mount (destination-file)
Before: pppd-dns.service (destination-file)
Before: systemd-hwdb-update.service (destination-file)
Before: systemd-networkd.socket (destination-file)
Before: systemd-quotacheck.service (destination-file)
Before: ifupdown-pre.service (destination-file)
Before: stunnel4.service (destination-file)
Before: plymouth-quit-wait.service (destination-file)
Before: hddtemp.service (destination-file)
Before: system-systemd\x2dcoredump.slice (destination-implicit)
Before: fwupd-refresh.service (destination-file)
Before: acpid.service (destination-file)
Before: system-bitlbee.slice (destination-implicit)
Before: emergency.service (destination-file)
Before: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-file)
Before: smbd.service (destination-file)
Before: networking.service (destination-file)
Before: gssproxy.service (destination-file)
Before: ModemManager.service (destination-file)
Before: nfs-config.service (destination-file)
Before: system-postfix.slice (destination-implicit)
Before: dev-hugepages.mount (destination-file)
Before: systemd-rfkill.socket (destination-file)
Before: selinux-autorelabel-mark.service (destination-file)
Before: rc-local.service (destination-file)
Before: iscsid.service (destination-file)
Before: privoxy.service (destination-file)
Before: systemd-ask-password-console.service (destination-file)
Before: saslauthd.service (destination-file)
Before: systemd-update-utmp.service (destination-file)
Before: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-file)
Before: plymouth-quit.service (destination-file)
Before: cups.service (destination-file)
Before: colord.service (destination-file)
Before: kexec.service (destination-file)
Before: rescue.service (destination-file)
Before: blueman-mechanism.service (destination-file)
After: -.slice (origin-implicit)
References: -.slice (origin-implicit)
ReferencedBy: emergency.service (destination-file)
ReferencedBy: systemd-initctl.socket (destination-file)
ReferencedBy: plymouth-start.service (destination-file)
ReferencedBy: virtlockd-admin.socket (destination-file)
ReferencedBy: plymouth-quit-wait.service (destination-file)
ReferencedBy: logrotate.service (destination-file)
ReferencedBy: firewalld.service (destination-file)
ReferencedBy: systemd-sysctl.service (destination-file)
ReferencedBy: virtlogd.service (destination-file)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: pppd-dns.service (destination-file)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: polkit.service (destination-file)
ReferencedBy: gdm3.service (destination-file)
ReferencedBy: dev-nvme0n1p2.swap (destination-file)
ReferencedBy: iscsid.service (destination-file)
ReferencedBy: restorecond.service (destination-file)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: rc-local.service (destination-file)
ReferencedBy: system-systemd\x2dcoredump.slice (destination-implicit)
ReferencedBy: pcapdump.service (destination-file)
ReferencedBy: e2scrub_reap.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-file)
ReferencedBy: libvirtd-ro.socket (destination-file)
ReferencedBy: saslauthd.service (destination-file)
ReferencedBy: avahi-daemon.socket (destination-file)
ReferencedBy: sys-kernel-debug-tracing.mount (destination-file)
ReferencedBy: -.mount (destination-file)
ReferencedBy: gssproxy.service (destination-file)
ReferencedBy: rtkit-daemon.service (destination-file)
ReferencedBy: kexec.service (destination-file)
ReferencedBy: virtlogd.socket (destination-file)
ReferencedBy: dev-disk-by\x2dpartlabel-swap.swap (destination-file)
ReferencedBy: mnt-btrfs_pool.mount (destination-file)
ReferencedBy: systemd-udevd-kernel.socket (destination-file)
ReferencedBy: apparmor.service (destination-file)
ReferencedBy: systemd-ask-password-wall.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: cups-browsed.service (destination-file)
ReferencedBy: fwupd-refresh.service (destination-file)
ReferencedBy: sys-kernel-config.mount (destination-file)
ReferencedBy: motion.service (destination-file)
ReferencedBy: acpid.socket (destination-file)
ReferencedBy: keyboard-setup.service (destination-file)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: cyrus-imapd.service (destination-file)
ReferencedBy: home-mart-Private.mount (destination-file)
ReferencedBy: cups.service (destination-file)
ReferencedBy: libvirtd-admin.socket (destination-file)
ReferencedBy: alsa-restore.service (destination-file)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: pcscd.socket (destination-file)
ReferencedBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-file)
ReferencedBy: system-modprobe.slice (destination-implicit)
ReferencedBy: postgresql.service (destination-file)
ReferencedBy: blueman-mechanism.service (destination-file)
ReferencedBy: sysstat.service (destination-file)
ReferencedBy: run-user-1000.mount (destination-file)
ReferencedBy: systemd-modules-load.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: systemd-journald.socket (destination-file)
ReferencedBy: kmod-static-nodes.service (destination-file)
ReferencedBy: systemd-journald-audit.socket (destination-file)
ReferencedBy: sys-kernel-tracing.mount (destination-file)
ReferencedBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-file)
ReferencedBy: e2scrub_all.service (destination-file)
ReferencedBy: lvm2-lvmpolld.service (destination-file)
ReferencedBy: lm-sensors.service (destination-file)
ReferencedBy: nmbd.service (destination-file)
ReferencedBy: var-lib-machines.mount (destination-file)
ReferencedBy: rsync.service (destination-file)
ReferencedBy: acpid.service (destination-file)
ReferencedBy: proc-sys-fs-binfmt_misc.mount (destination-file)
ReferencedBy: anacron.service (destination-file)
ReferencedBy: uuidd.socket (destination-file)
ReferencedBy: stunnel4.service (destination-file)
ReferencedBy: dev-mqueue.mount (destination-file)
ReferencedBy: hddtemp.service (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: systemd-ask-password-plymouth.service (destination-file)
ReferencedBy: systemd-networkd.socket (destination-file)
ReferencedBy: plymouth-read-write.service (destination-file)
ReferencedBy: systemd-fsckd.socket (destination-file)
ReferencedBy: system-getty.slice (destination-implicit)
ReferencedBy: rescue.service (destination-file)
ReferencedBy: libvirtd.socket (destination-file)
ReferencedBy: systemd-initctl.service (destination-file)
ReferencedBy: nfs-config.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
ReferencedBy: virtlockd.socket (destination-file)
ReferencedBy: ssh.service (destination-file)
ReferencedBy: system-bitlbee.slice (destination-implicit)
ReferencedBy: atd.service (destination-file)
ReferencedBy: systemd-quotacheck.service (destination-file)
ReferencedBy: rsyslog.service (destination-file)
ReferencedBy: nftables.service (destination-file)
ReferencedBy: teamviewerd.service (destination-file)
ReferencedBy: postfix.service (destination-file)
ReferencedBy: odoo.service (destination-file)
ReferencedBy: systemd-udevd-control.socket (destination-file)
ReferencedBy: lynis.service (destination-file)
ReferencedBy: systemd-boot-system-token.service (destination-file)
ReferencedBy: winbind.service (destination-file)
ReferencedBy: privoxy.service (destination-file)
ReferencedBy: tmp.mount (destination-file)
ReferencedBy: systemd-journald-dev-log.socket (destination-file)
ReferencedBy: dm-event.socket (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: rpc-svcgssd.service (destination-file)
ReferencedBy: open-iscsi.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: powertop-autotune.service (destination-file)
ReferencedBy: autofs.service (destination-file)
ReferencedBy: dbus.socket (destination-file)
ReferencedBy: sys-kernel-debug.mount (destination-file)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: colord.service (destination-file)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: systemd-random-seed.service (destination-file)
ReferencedBy: slices.target (destination-file)
ReferencedBy: bitlbee.socket (destination-file)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: udisks2.service (destination-file)
ReferencedBy: rotter.service (destination-file)
ReferencedBy: systemd-journald.service (destination-file)
ReferencedBy: systemd-journal-flush.service (destination-file)
ReferencedBy: rpcbind.socket (destination-file)
ReferencedBy: boot-efi.mount (destination-file)
ReferencedBy: run-rpc_pipefs.mount (destination-file)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
ReferencedBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
ReferencedBy: ntp.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: resolvconf.service (destination-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
ReferencedBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-file)
ReferencedBy: lvm2-lvmpolld.socket (destination-file)
ReferencedBy: wpa_supplicant.service (destination-file)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: binfmt-support.service (destination-file)
ReferencedBy: rpcbind.service (destination-file)
ReferencedBy: systemd-machined.service (destination-file)
ReferencedBy: kexec-load.service (destination-file)
ReferencedBy: lightdm.service (destination-file)
ReferencedBy: systemd-fsckd.service (destination-file)
ReferencedBy: dbus.service (destination-file)
ReferencedBy: systemd-networkd-wait-online.service (destination-file)
ReferencedBy: dev-hugepages.mount (destination-file)
ReferencedBy: virtlockd.service (destination-file)
ReferencedBy: systemd-coredump.socket (destination-file)
ReferencedBy: ModemManager.service (destination-file)
ReferencedBy: alsa-state.service (destination-file)
ReferencedBy: uuidd.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: auth-rpcgss-module.service (destination-file)
ReferencedBy: pcscd.service (destination-file)
ReferencedBy: man-db.service (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: accounts-daemon.service (destination-file)
ReferencedBy: avahi-daemon.service (destination-file)
ReferencedBy: system-postfix.slice (destination-implicit)
ReferencedBy: cron.service (destination-file)
ReferencedBy: system-systemd\x2dbacklight.slice (destination-implicit)
ReferencedBy: packagekit.service (destination-file)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: system-systemd\x2dfsck.slice (destination-implicit)
ReferencedBy: bitlbee.service (destination-file)
ReferencedBy: nethack-common.service (destination-file)
ReferencedBy: system-postgresql.slice (destination-implicit)
ReferencedBy: tftpd-hpa.service (destination-file)
ReferencedBy: smbd.service (destination-file)
ReferencedBy: home.mount (destination-file)
ReferencedBy: systemd-rfkill.socket (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: bluetooth.service (destination-file)
ReferencedBy: rpc-gssd.service (destination-file)
ReferencedBy: cryptmount.service (destination-file)
ReferencedBy: systemd-rfkill.service (destination-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: inetd.service (destination-file)
ReferencedBy: virtlogd-admin.socket (destination-file)
ReferencedBy: sys-fs-fuse-connections.mount (destination-file)
ReferencedBy: pkcsslotd.service (destination-file)
ReferencedBy: getty-static.service (destination-file)
ReferencedBy: syslog.socket (destination-file)
ReferencedBy: cups.socket (destination-file)
ReferencedBy: nfs-utils.service (destination-file)
ReferencedBy: ifupdown-wait-online.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit bitlbee at 0.service:
Description: BitlBee Per-Connection Server
Instance: 0
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-bitlbee.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /lib/systemd/system/bitlbee at .service
Requires: sysinit.target (origin-default)
Requires: system-bitlbee.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: bitlbee.socket (destination-implicit)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: system-bitlbee.slice (origin-file)
TriggeredBy: bitlbee.socket (destination-implicit)
References: system-bitlbee.slice (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: socket
StandardOutput: inherit
StandardError: syslog
SyslogFacility: daemon
SyslogLevel: info
User: bitlbee
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/bitlbee -I
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d10-1\x2d10:1.0-bluetooth-hci0.device:
Description: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.0/bluetooth/hci0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b8e11f8547a2465583c78f97eb81ea75
Following Set Member: sys-subsystem-bluetooth-devices-hci0.device
Wants: bluetooth.target (origin-udev)
References: bluetooth.target (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.0/bluetooth/hci0
Found: found-udev
udev SYSTEMD_WANTS: bluetooth.target
-> Unit privoxy.service:
Description: Privacy enhancing HTTP Proxy
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:33 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:33 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/privoxy.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: b16425ec53364f418e538cd26e2f2d0f
Documentation: man:privoxy(8)
Documentation: https://www.privoxy.org/user-manual/
Fragment Path: /lib/systemd/system/privoxy.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: network-online.target (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: network-online.target (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 1074
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/privoxy.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: PIDFILE=/run/privoxy.pid
Environment: OWNER=privoxy
Environment: CONFIGFILE=/etc/privoxy/config
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/privoxy --pidfile $PIDFILE --user $OWNER $CONFIGFILE
PID: 1071
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:33 CEST
Exit Code: exited
Exit Status: 0
-> ExecStopPost:
Command Line: /bin/rm -f $PIDFILE
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-platform-serial8250-tty-ttyS2.device:
Description: /sys/devices/platform/serial8250/tty/ttyS2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 82e3577d4cb844f1ba09383cc4b5a9bb
Following Set Member: dev-ttyS2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2
Found: found-udev
-> Unit dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1.device:
Description: WDC WDS100T2B0C-00PXH0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: e1dcbeff5f89474596bcb9581a91be59
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985.device
Following Set Member: dev-nvme0n1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1
Found: found-udev
-> Unit e2scrub_all.timer:
Description: Periodic ext4 Online Metadata Check for All Filesystems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 1759a04ef9154d9c9c701c2c88ca8f75
Fragment Path: /lib/systemd/system/e2scrub_all.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
Before: e2scrub_all.service (origin-implicit)
After: time-sync.target (origin-default)
After: -.mount (origin-file origin-path)
After: sysinit.target (origin-default)
Triggers: e2scrub_all.service (origin-implicit)
References: sysinit.target (origin-default)
References: e2scrub_all.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: timers.target (origin-default)
References: shutdown.target (origin-default)
References: time-sync.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: e2scrub_all.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: Sun *-*-* 03:10:00
-> Unit sys-devices-pci0000:00-0000:00:02.0-backlight-acpi_video0.device:
Description: /sys/devices/pci0000:00/0000:00:02.0/backlight/acpi_video0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: cc844ec455344b679670fe4139255ea3
Wants: systemd-backlight at backlight:acpi_video0.service (origin-udev)
References: systemd-backlight at backlight:acpi_video0.service (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:02.0/backlight/acpi_video0
Found: found-udev
udev SYSTEMD_WANTS: systemd-backlight at backlight:acpi_video0.service
-> Unit boot-efi.mount:
Description: /boot/efi
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/boot-efi.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: deb7cc3e18764947bc7ba5b711224bc6
Documentation: man:fstab(5)
Documentation: man:systemd-fstab-generator(8)
Fragment Path: /run/systemd/generator/boot-efi.mount
Source Path: /etc/fstab
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (origin-file)
Requires: -.mount (origin-file origin-implicit origin-path)
Requires: system.slice (origin-file)
BindsTo: dev-nvme0n1p1.device (origin-mountinfo-implicit)
BindsTo: dev-disk-by\x2duuid-0C5B\x2d8BA0.device (origin-file)
RequiredBy: local-fs.target (destination-file)
WantedBy: local-fs.target (destination-file)
Conflicts: umount.target (origin-file)
Before: local-fs.target (origin-file)
Before: umount.target (origin-file)
After: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (origin-file)
After: dev-disk-by\x2duuid-0C5B\x2d8BA0.device (origin-file)
After: -.mount (origin-file origin-implicit origin-path)
After: blockdev at dev-nvme0n1p1.target (origin-mountinfo-implicit)
After: dev-nvme0n1p1.device (origin-mountinfo-implicit)
After: local-fs-pre.target (origin-file)
After: blockdev at dev-disk-by\x2duuid-0C5B\x2d8BA0.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
References: -.mount (origin-file origin-implicit origin-path)
References: dev-nvme0n1p1.device (origin-mountinfo-implicit)
References: blockdev at dev-disk-by\x2duuid-0C5B\x2d8BA0.target (origin-file)
References: blockdev at dev-nvme0n1p1.target (origin-mountinfo-implicit)
References: system.slice (origin-file)
References: umount.target (origin-file)
References: dev-disk-by\x2duuid-0C5B\x2d8BA0.device (origin-file)
References: local-fs-pre.target (origin-file)
References: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: local-fs.target (destination-file)
RequiresMountsFor: /boot (origin-implicit)
RequiresMountsFor: /dev/disk/by-uuid/0C5B-8BA0 (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /boot/efi
What: /dev/nvme0n1p1
File System Type: vfat
Options: rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=mixed,utf8,errors=remount-ro
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-kernel-debug.mount:
Description: Kernel Debug File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/sys-kernel-debug.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 06a2750d1e4b451dad47916487de0308
Documentation: https://www.kernel.org/doc/Documentation/filesystems/debugfs.txt
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/sys-kernel-debug.mount
ConditionCapability: CAP_SYS_RAWIO succeeded
ConditionPathExists: /sys/kernel/debug succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
RequiredBy: sys-kernel-debug-tracing.mount (destination-implicit)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
Before: sys-kernel-debug-tracing.mount (destination-implicit)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit origin-path)
References: sysinit.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit origin-path)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: sys-kernel-debug-tracing.mount (destination-implicit)
RequiresMountsFor: /sys/kernel (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /sys/kernel/debug
What: debugfs
File System Type: debugfs
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit blockdev at dev-nvme0n1p3.target:
Description: Block Device Preparation for /dev/nvme0n1p3
Instance: dev-nvme0n1p3
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/blockdev at .target
Conflicts: shutdown.target (origin-default)
Before: home.mount (destination-mountinfo-implicit)
Before: mnt-btrfs_pool.mount (destination-mountinfo-implicit)
Before: shutdown.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: home.mount (destination-mountinfo-implicit)
ReferencedBy: mnt-btrfs_pool.mount (destination-mountinfo-implicit)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit xencommons.service:
Description: xencommons.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: libvirtd.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
-> Unit systemd-machined.service:
Alias: dbus-org.freedesktop.machine1.service
Description: Virtual Machine and Container Registration Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-machined.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids bpf-firewall
Invocation ID: 2702d8d2ad674094ad0c0b8deafff872
Documentation: man:systemd-machined.service(8)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/machined
Fragment Path: /lib/systemd/system/systemd-machined.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: -.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: var-lib-machines.mount (origin-file)
Wants: machine.slice (origin-file)
WantedBy: libvirtd.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (destination-file)
Before: shutdown.target (origin-default)
After: var-lib-machines.mount (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: machine.slice (origin-file)
After: dbus.socket (origin-file)
References: shutdown.target (origin-default)
References: machine.slice (origin-file)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: var-lib-machines.mount (origin-file)
References: -.mount (origin-file origin-path)
References: dbus.socket (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: libvirtd.service (destination-file)
RequiresMountsFor: /var/lib/machines (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 655
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.machine1
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: yes
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_sys_chroot cap_sys_ptrace cap_sys_admin cap_mknod
DynamicUser: no
LockPersonality: yes
SystemCallFilter: setitimer munmap pread64 socketpair sched_getaffinity io_pgetevents_time64 ioctl readahead set_robust_list setgid32 oldolduname open_tree execveat setresuid32 arch_prctl dup getegid32 alarm fchmodat msgsnd semctl oldstat waitid epoll_create1 restart_syscall sched_rr_get_interval lgetxattr socketcall pause times clock_nanosleep epoll_wait fstat64 getpid sendmmsg _llseek _newselect removexattr fsetxattr mprotect process_vm_writev listxattr getresuid32 timer_gettime64 timer_settime epoll_ctl_old lseek fcntl futimesat name_to_handle_at readv getpgid request_key capset time pidfd_send_signal inotify_add_watch exit_group gettimeofday oldfstat fgetxattr setuid32 rt_sigprocmask ipc epoll_wait_old getuid llistxattr renameat getgroups32 mq_timedreceive_time64 mount newfstatat io_pgetevents fchdir capget setpgid read getresgid clone3 get_mempolicy mbind sched_getscheduler readlink sched_setparam fadvise64_64 mq_timedsend fcntl64 munlock setresuid utimensat membarrier listen lchown mq_unlink dup2 getresuid get_thread_area setresgid sync_file_range2 getxattr sysinfo pipe madvise statx sched_rr_get_interval_time64 utimes mq_open semtimedop mlock2 symlink accept4 getgroups mq_timedsend_time64 shmget close recvfrom timer_create open write sendfile truncate mq_getsetattr pipe2 linkat recvmsg sendmsg setrlimit sched_get_priority_max sendfile64 mmap connect getrusage mlock kcmp readdir io_setup copy_file_range umount msync sigprocmask memfd_create timer_delete setgroups sync_file_range unshare io_uring_register setregid32 shmctl preadv2 clock_getres_time64 waitpid ioprio_get clock_nanosleep_time64 chown32 preadv getgid32 rename sync fdatasync fstat getpgrp rt_tgsigqueueinfo fadvise64 rt_sigsuspend epoll_ctl tee gettid utimensat_time64 setresgid32 splice set_thread_area getitimer setregid timer_settime64 setgid pselect6_time64 fchown fsmount olduname chroot semop sigpending getpeername getresgid32 move_mount ftruncate64 statfs64 sched_yield signalfd clock_gettime64 get_robust_list pidfd_open wait4 renameat2 pivot_root ppoll timer_getoverrun mremap setxattr rt_sigreturn link fsconfig chmod swapcontext sigaltstack prctl utime umount2 oldlstat mknod shmdt move_pages rt_sigaction lstat fstatfs64 msgrcv getpriority socket flock mknodat mq_notify sigsuspend eventfd epoll_create fremovexattr clock_getres getdents accept setreuid32 epoll_pwait ftruncate io_submit userfaultfd sched_getparam getsockname migrate_pages semtimedop_time64 fsync brk io_destroy sigreturn umask setsockopt nice lsetxattr lremovexattr fspick setfsgid fallocate lchown32 semget set_mempolicy getsockopt fork select setuid timer_gettime uname chdir getsid sendto fchown32 timerfd_create set_tls tkill send statfs eventfd2 setgroups32 sched_getattr execve ioprio_set fstatat64 getppid openat stat64 getrlimit sched_setaffinity inotify_init1 clock_gettime getgid shutdown getegid fchownat vfork exit getcwd setpriority rt_sigtimedwait readlinkat geteuid remap_file_pages mq_timedreceive flistxattr mkdirat getdents64 rt_sigpending set_tid_address futex_time64 pwritev2 syncfs sched_setscheduler sched_setattr fchmod prlimit64 recvmmsg_time64 unlinkat getuid32 nanosleep ppoll_time64 bind mlockall recv kill getrandom access io_cancel faccessat setsid unlink recvmmsg fsopen setreuid pselect6 sigaction chown getcpu mmap2 vmsplice timerfd_settime setns inotify_init geteuid32 sched_get_priority_min clone msgctl futex shmat tgkill fstatfs rmdir msgget io_getevents symlinkat writev add_key setfsuid32 timerfd_gettime pwritev rt_sigtimedwait_time64 process_vm_readv creat munlockall inotify_rm_watch pwrite64 personality mkdir setfsgid32 rt_sigqueueinfo keyctl timerfd_gettime64 setfsuid rseq stat truncate64 signal signalfd4 io_uring_enter io_uring_setup timerfd_settime64 poll dup3 lstat64 ugetrlimit
SystemCallArchitectures: native
SystemCallErrorNumber: EPERM
-> ExecStart:
Command Line: /lib/systemd/systemd-machined
PID: 655
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Status Text: Processing requests...
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
-> Unit rotter.service:
Description: LSB: init-Script for system wide fetchmail daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 9679c360742e4a7cbcbe5150f27604b2
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/rotter.service
Source Path: /etc/init.d/rotter
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (origin-file destination-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (origin-file destination-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: remote-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: remote-fs.target (origin-file)
References: basic.target (origin-default)
References: graphical.target (origin-file)
References: system.slice (origin-file)
References: multi-user.target (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/rotter start
PID: 1174
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /etc/init.d/rotter stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-tmpfiles-setup.service:
Description: Create Volatile Files and Directories
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d69d0385ca2b42dcafaae469102daee0
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: upower.service (destination-file)
Before: systemd-update-utmp.service (destination-file)
Before: ntp.service (destination-file)
Before: e2scrub_reap.service (destination-file)
Before: sysinit.target (origin-file)
Before: logrotate.service (destination-file)
Before: ModemManager.service (destination-file)
Before: fwupd-refresh.service (destination-file)
Before: auditd.service (destination-file)
Before: cyrus-imapd.service (destination-file)
Before: shutdown.target (origin-file)
Before: systemd-logind.service (destination-file)
Before: colord.service (destination-file)
Before: rpcbind.service (destination-file)
After: systemd-sysusers.service (origin-file)
After: local-fs.target (origin-file)
After: systemd-journal-flush.service (destination-file)
After: system.slice (origin-file)
After: systemd-journald.service (origin-file)
After: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
References: systemd-sysusers.service (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.service (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: fwupd-refresh.service (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: ntp.service (destination-file)
ReferencedBy: logrotate.service (destination-file)
ReferencedBy: systemd-journal-flush.service (destination-file)
ReferencedBy: colord.service (destination-file)
ReferencedBy: rpcbind.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: ModemManager.service (destination-file)
ReferencedBy: e2scrub_reap.service (destination-file)
ReferencedBy: cyrus-imapd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: yes
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev
PID: 572
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 73
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit rpcbind.service:
Alias: portmap.service
Description: RPC bind portmap service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/rpcbind.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 0d0a115ab8984c7783b4b446d2729f8e
Documentation: man:rpcbind(8)
Fragment Path: /lib/systemd/system/rpcbind.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: rpcbind.socket (origin-file)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
Wants: rpcbind.target (origin-file)
Wants: remote-fs-pre.target (origin-file)
WantedBy: multi-user.target (destination-file)
Before: rpcbind.target (origin-file)
Before: remote-fs-pre.target (origin-file)
After: -.mount (origin-file origin-path)
After: systemd-tmpfiles-setup.service (origin-file)
After: systemd-journald.socket (origin-file)
After: rpcbind.socket (destination-implicit)
After: system.slice (origin-file)
TriggeredBy: rpcbind.socket (destination-implicit)
References: -.mount (origin-file origin-path)
References: rpcbind.socket (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: remote-fs-pre.target (origin-file)
References: rpcbind.target (origin-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: rpcbind.socket (destination-implicit)
RequiresMountsFor: /run/rpcbind (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 577
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: OPTIONS=-w
EnvironmentFile: -/etc/rpcbind.conf
EnvironmentFile: -/etc/default/rpcbind
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/rpcbind -f $OPTIONS
PID: 577
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit ifupdown-wait-online.service:
Description: Wait for network to be configured by ifupdown
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: e9f3a24fba5f406f848e656f3e0be55a
Fragment Path: /lib/systemd/system/ifupdown-wait-online.service
ConditionFileIsExecutable: /sbin/ifup succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: network-online.target (destination-file)
Before: network-online.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: network-online.target (origin-file)
References: system.slice (origin-file)
ReferencedBy: network-online.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/ifupdown/wait-online.sh
PID: 410
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit iscsid.service:
Description: iSCSI initiator daemon (iscsid)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/iscsid.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: dd08d127f65248d38dfd040ca25c4c38
Documentation: man:iscsid(8)
Fragment Path: /lib/systemd/system/iscsid.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: remote-fs-pre.target (origin-file)
Wants: network-online.target (origin-file)
WantedBy: sysinit.target (destination-file)
WantedBy: open-iscsi.service (destination-file)
Conflicts: shutdown.target (origin-file)
Before: libvirtd.service (destination-file)
Before: remote-fs-pre.target (origin-file)
Before: shutdown.target (origin-file)
Before: open-iscsi.service (destination-file)
Before: blk-availability.service (destination-file)
After: network.target (origin-file)
After: network-online.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: remote-fs-pre.target (origin-file)
References: network-online.target (origin-file)
References: network.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: open-iscsi.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: blk-availability.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 1090
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/iscsid.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /lib/open-iscsi/startup-checks.sh
PID: 1064
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStart:
Command Line: /sbin/iscsid
PID: 1077
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /sbin/iscsiadm -k 0 2
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-journald.service:
Description: Journal Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-journald.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-firewall bpf-devices
Invocation ID: 3ef54fb1d1d14ff6bd998166a8d6e9ec
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /lib/systemd/system/systemd-journald.service
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: -.mount (origin-file origin-path)
Requires: system.slice (origin-file)
Requires: systemd-journald.socket (origin-file)
Wants: systemd-journald-dev-log.socket (origin-file)
Wants: systemd-journald-audit.socket (origin-file)
Wants: systemd-journald.socket (origin-file)
RequiredBy: systemd-journal-flush.service (destination-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
Before: systemd-journal-flush.service (destination-file)
Before: systemd-tmpfiles-setup.service (destination-file)
After: systemd-journald-dev-log.socket (origin-file destination-implicit)
After: syslog.socket (origin-file)
After: -.mount (origin-file origin-path)
After: systemd-journald-audit.socket (origin-file destination-implicit)
After: systemd-journald.socket (origin-file destination-implicit)
After: system.slice (origin-file)
TriggeredBy: systemd-journald-dev-log.socket (origin-file destination-implicit)
TriggeredBy: systemd-journald-audit.socket (origin-file destination-implicit)
TriggeredBy: systemd-journald.socket (origin-file destination-implicit)
References: syslog.socket (origin-file)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: systemd-journald-dev-log.socket (origin-file)
References: systemd-journald-audit.socket (origin-file)
References: -.mount (origin-file origin-path)
ReferencedBy: systemd-journald.socket (destination-implicit)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-journald-audit.socket (destination-implicit)
ReferencedBy: systemd-journald-dev-log.socket (destination-implicit)
ReferencedBy: systemd-journal-flush.service (destination-file)
RequiresMountsFor: /run/systemd/journal (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: always
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 421
Main PID Known: yes
Main PID Alien: no
RestartSec: 0
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: yes
RuntimeDirectoryMode: 0755
RuntimeDirectory: systemd/journal
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -250
LimitNOFILE: 524288
LimitNOFILESoft: 524288
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: null
StandardError: inherit
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_setgid cap_setuid cap_sys_ptrace cap_sys_admin cap_audit_control cap_mac_override cap_syslog cap_audit_read
DynamicUser: no
LockPersonality: yes
SystemCallFilter: getpeername timer_gettime64 sync_file_range2 getrlimit getgroups rename eventfd2 rt_sigtimedwait read sendmsg request_key readlinkat set_robust_list io_pgetevents_time64 futex_time64 vfork clone3 sched_getscheduler getrandom unshare futex mlock fstat getegid fchownat msgctl rt_sigpending migrate_pages setresuid32 sched_yield setitimer renameat2 clock_gettime lseek chmod memfd_create semtimedop dup2 writev tee ioctl setgid32 mknodat close creat ipc setuid get_thread_area sigaction chdir setreuid geteuid32 pipe2 io_uring_enter preadv mknod mq_timedreceive process_vm_writev write sched_get_priority_min epoll_wait_old recvmmsg timer_gettime clone time epoll_ctl futimesat accept4 sendto symlink sigpending statx socketpair arch_prctl pread64 recvfrom mq_timedsend_time64 getcwd times nanosleep umask set_mempolicy renameat getegid32 semop dup3 recvmmsg_time64 rt_sigtimedwait_time64 lsetxattr mq_timedreceive_time64 fstatfs fadvise64_64 utimensat brk getrusage munlockall fchdir exit_group getgid setfsuid readdir newfstatat sync_file_range timerfd_gettime64 ftruncate fallocate unlinkat getsockname inotify_add_watch ppoll_time64 membarrier setns sched_setscheduler epoll_create1 sendmmsg ioprio_get setfsgid select mremap inotify_init1 dup semctl send ftruncate64 timer_create getpriority sched_get_priority_max fchmod socket syncfs removexattr fsync setfsgid32 setresgid stat add_key getppid sched_setparam timer_getoverrun copy_file_range io_destroy access fstat64 connect clock_getres kill epoll_wait io_setup pwritev getresgid setrlimit utimensat_time64 mkdir fcntl timerfd_gettime mq_open epoll_create sendfile symlinkat shmget mq_getsetattr rmdir socketcall getpgid signal fchown32 lchown inotify_rm_watch move_pages fgetxattr _newselect getdents64 chown recvmsg sigprocmask oldolduname sched_getparam poll sigaltstack io_cancel prctl nice pwritev2 semget llistxattr lgetxattr wait4 linkat epoll_pwait getsid ioprio_set statfs fsetxattr setgroups32 process_vm_readv pidfd_send_signal shmctl sendfile64 set_tid_address lstat kcmp tkill unlink getpid faccessat open munlock shmdt fremovexattr vmsplice rt_tgsigqueueinfo getgroups32 execveat sysinfo getpgrp sched_rr_get_interval readlink getdents accept rt_sigprocmask utimes uname personality oldfstat swapcontext geteuid preadv2 set_thread_area lstat64 io_getevents mprotect statfs64 splice listxattr setsid setregid setsockopt fork io_uring_register fstatfs64 waitpid setgroups sync timerfd_settime64 signalfd4 setreuid32 msgsnd mkdirat oldlstat readahead msync io_submit pselect6_time64 timer_delete getitimer fchmodat sched_setattr setresgid32 sched_rr_get_interval_time64 madvise ugetrlimit set_tls ppoll rt_sigreturn alarm clock_nanosleep_time64 stat64 get_robust_list lchown32 execve timer_settime pidfd_open getuid32 mbind _llseek pipe sched_getaffinity fcntl64 sched_getattr sched_setaffinity signalfd chown32 userfaultfd mq_unlink keyctl get_mempolicy truncate gettimeofday utime waitid capget rt_sigsuspend inotify_init mmap2 mlock2 timerfd_create openat fadvise64 pause epoll_ctl_old io_pgetevents timerfd_settime setresuid rseq pselect6 getuid name_to_handle_at rt_sigqueueinfo fstatat64 setuid32 rt_sigaction clock_nanosleep getresgid32 io_uring_setup flistxattr mq_notify tgkill remap_file_pages msgrcv clock_gettime64 getresuid32 olduname gettid getcpu munmap sigreturn setxattr msgget setpriority truncate64 listen recv sigsuspend capset setpgid mq_timedsend link shmat getsockopt clock_getres_time64 timer_settime64 prlimit64 setfsuid32 oldstat fchown mmap restart_syscall setregid32 lremovexattr exit flock setgid getresuid fdatasync eventfd pwrite64 mlockall shutdown readv getxattr bind semtimedop_time64 getgid32
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: EPERM
-> ExecStart:
Command Line: /lib/systemd/systemd-journald
PID: 421
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Status Text: Processing requests...
File Descriptor Store Max: 4224
File Descriptor Store Current: 53
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
DeviceAllow: char-* rw
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
-> Unit systemd-pstore.service:
Description: Platform Persistent Storage Archival
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-pstore(8)
Fragment Path: /lib/systemd/system/systemd-pstore.service
ConditionVirtualization: !container succeeded
ConditionDirectoryNotEmpty: /sys/fs/pstore failed
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-remount-fs.service (origin-file)
After: -.mount (origin-file origin-path)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: systemd-remount-fs.service (origin-file)
References: -.mount (origin-file origin-path)
References: shutdown.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /var/lib/systemd/pstore (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: systemd/pstore
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-pstore
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit xendomains.service:
Description: xendomains.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: libvirtd.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
-> Unit dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.device:
Description: WDC WDS100T2B0C-00PXH0 swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: e4a69747a5724c27a3153647a93a1c0a
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartlabel-swap.device
Following Set Member: dev-nvme0n1p2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p2
Found: found-udev
-> Unit acpid.service:
Description: ACPI event daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/acpid.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 8a318a90de7f4b728ed3774123fee386
Documentation: man:acpid(8)
Fragment Path: /lib/systemd/system/acpid.service
ConditionVirtualization: !container succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: acpid.socket (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: acpid.path (destination-implicit)
After: basic.target (origin-default)
After: acpid.socket (destination-implicit)
After: sysinit.target (origin-default)
TriggeredBy: acpid.path (destination-implicit)
TriggeredBy: acpid.socket (destination-implicit)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: acpid.socket (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: acpid.path (destination-implicit)
ReferencedBy: acpid.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 623
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: /etc/default/acpid
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: socket
StandardOutput: inherit
StandardError: inherit
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/acpid $OPTIONS
PID: 623
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-user-sessions.service:
Description: Permit User Sessions
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 9669bda2e05348d18845f12afbe98e33
Documentation: man:systemd-user-sessions.service(8)
Fragment Path: /lib/systemd/system/systemd-user-sessions.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: plymouth-quit.service (destination-file)
Before: systemd-ask-password-wall.service (destination-file)
Before: user-runtime-dir at 1000.service (destination-file)
Before: user at 1000.service (destination-file)
Before: multi-user.target (destination-default)
Before: user-1000.slice (destination-file)
Before: getty at tty1.service (destination-file)
Before: lightdm.service (destination-file)
Before: shutdown.target (origin-default)
Before: session-2.scope (destination-file)
Before: plymouth-quit-wait.service (destination-file)
After: remote-fs.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: nss-user-lookup.target (origin-file)
After: sysinit.target (origin-default)
After: network.target (origin-file)
After: basic.target (origin-default)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: nss-user-lookup.target (origin-file)
References: network.target (origin-file)
References: sysinit.target (origin-default)
References: remote-fs.target (origin-file)
References: system.slice (origin-file)
ReferencedBy: plymouth-quit-wait.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: session-2.scope (destination-file)
ReferencedBy: user-runtime-dir at 1000.service (destination-file)
ReferencedBy: user-1000.slice (destination-file)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: systemd-ask-password-wall.service (destination-file)
ReferencedBy: user at 1000.service (destination-file)
ReferencedBy: lightdm.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-user-sessions start
PID: 1196
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /lib/systemd/systemd-user-sessions stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-backlight at backlight:acpi_video0.service:
Description: Load/Save Screen Backlight Brightness of backlight:acpi_video0
Instance: backlight:acpi_video0
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-systemd\x2dbacklight.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 28d55eca4a0149858ed3ae62a8346fdf
Documentation: man:systemd-backlight at .service(8)
Fragment Path: /lib/systemd/system/systemd-backlight at .service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: -.mount (origin-file)
Requires: system-systemd\x2dbacklight.slice (origin-file)
WantedBy: sys-devices-pci0000:00-0000:00:02.0-backlight-acpi_video0.device (destination-udev)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-remount-fs.service (origin-file)
After: system-systemd\x2dbacklight.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-file)
References: systemd-remount-fs.service (origin-file)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: system-systemd\x2dbacklight.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-file)
ReferencedBy: sys-devices-pci0000:00-0000:00:02.0-backlight-acpi_video0.device (destination-udev)
RequiresMountsFor: /var/lib/systemd/backlight (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: systemd/backlight
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-backlight load backlight:acpi_video0
PID: 482
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /lib/systemd/systemd-backlight save backlight:acpi_video0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-sysusers.service:
Description: Create System Users
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 03dca626b29f467091497f22af511577
Documentation: man:sysusers.d(5)
Documentation: man:systemd-sysusers.service(8)
Fragment Path: /lib/systemd/system/systemd-sysusers.service
ConditionNeedsUpdate: /etc succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: systemd-udevd.service (destination-file)
Before: systemd-update-done.service (origin-file)
Before: systemd-networkd.service (destination-file)
Before: shutdown.target (origin-file)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: systemd-tmpfiles-setup-dev.service (destination-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-remount-fs.service (origin-file)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-remount-fs.service (origin-file)
References: systemd-update-done.service (origin-file)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/systemd-sysusers
PID: 429
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-subsystem-net-devices-enp1s0f1.device:
Description: RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: ce003eccc7b14f4a847cb4630f5e9fec
Following Set Member: sys-devices-pci0000:00-0000:00:1d.0-0000:01:00.1-net-enp1s0f1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.0/0000:01:00.1/net/enp1s0f1
Found: found-udev
-> Unit systemd-ask-password-plymouth.service:
Description: Forward Password Requests to Plymouth
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: http://www.freedesktop.org/wiki/Software/systemd/PasswordAgents
Fragment Path: /lib/systemd/system/systemd-ask-password-plymouth.service
ConditionPathExists: /run/plymouth/pid untested
ConditionVirtualization: !container untested
ConditionKernelCommandLine: !nosplash untested
ConditionKernelCommandLine: !plymouth.enable=0 untested
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: plymouth-start.service (origin-file destination-file)
After: system.slice (origin-file)
After: systemd-ask-password-plymouth.path (destination-implicit)
After: systemd-journald.socket (origin-file)
TriggeredBy: systemd-ask-password-plymouth.path (destination-implicit)
References: plymouth-start.service (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-ask-password-plymouth.path (destination-implicit)
ReferencedBy: plymouth-start.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/systemd-tty-ask-password-agent --watch --plymouth
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit var-lib-machines.mount:
Description: Virtual Machine and Container Storage (Compatibility)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /lib/systemd/system/var-lib-machines.mount
ConditionPathExists: /var/lib/machines.raw failed
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-implicit origin-path)
RequiredBy: systemd-machined.service (destination-file)
WantedBy: remote-fs.target (destination-file)
WantedBy: machines.target (destination-file)
Conflicts: umount.target (origin-file)
Before: local-fs.target (origin-file)
Before: systemd-machined.service (destination-file)
Before: machines.target (destination-default)
Before: umount.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-file origin-implicit origin-path)
After: local-fs-pre.target (origin-file)
References: local-fs-pre.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-file origin-implicit origin-path)
References: umount.target (origin-file)
References: local-fs.target (origin-file)
ReferencedBy: remote-fs.target (destination-file)
ReferencedBy: machines.target (destination-file destination-default)
ReferencedBy: systemd-machined.service (destination-file)
RequiresMountsFor: /var/lib/machines.raw (origin-file)
RequiresMountsFor: /var/lib (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: dead
Result: success
Clean Result: success
Where: /var/lib/machines
What: /var/lib/machines.raw
File System Type: btrfs
Options: loop
From /proc/self/mountinfo: no
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit nfs-secure.service:
Description: nfs-secure.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
After: gssproxy.service (destination-file)
ReferencedBy: gssproxy.service (destination-file)
-> Unit rsyslog.service:
Alias: syslog.service
Description: System Logging Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/rsyslog.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 08041d318aed475db90364cfdbd121ef
Documentation: man:rsyslogd(8)
Documentation: https://www.rsyslog.com/doc/
Fragment Path: /lib/systemd/system/rsyslog.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: syslog.socket (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: syslog.socket (destination-implicit)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
TriggeredBy: syslog.socket (destination-implicit)
References: syslog.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: syslog.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 647
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 16384
LimitNOFILESoft: 16384
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: null
StandardError: inherit
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/rsyslogd -n -iNONE
PID: 647
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit cryptmount.service:
Description: cryptmount startup
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 32c475d9b7ee4791afa6c62b4d8d9167
Documentation: man:cryptmount
Documentation: http://cryptmount.sourceforge.net/
Fragment Path: /lib/systemd/system/cryptmount.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: local-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: basic.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/cryptmount --system-boot
PID: 627
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /usr/bin/cryptmount --system-shutdown
-> ExecStopPost:
Command Line: /usr/bin/cryptmount --safetynet
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit lvm2-activation.service:
Description: lvm2-activation.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: lvm2-monitor.service (destination-file)
Before: blk-availability.service (destination-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
-> Unit dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: d51b5cdb99654739a9dbc49d8c0617b9
Following: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-dvd.device
Following Set Member: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-cdrw.device
Following Set Member: dev-cdrom.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x5001480000000000.device
Following Set Member: dev-dvdrw.device
Following Set Member: dev-sr0.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit keyboard-setup.service:
Description: Set the console keyboard layout
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f4f742c1c2c44df8816addb52dc2ae1e
Fragment Path: /lib/systemd/system/keyboard-setup.service
ConditionPathExists: /bin/setupcon succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: local-fs-pre.target (origin-file)
WantedBy: sysinit.target (destination-file)
Before: local-fs-pre.target (origin-file)
Before: plymouth-start.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: local-fs-pre.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: plymouth-start.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/console-setup/keyboard-setup.sh
PID: 413
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-kernel-debug-tracing.mount:
Description: /sys/kernel/debug/tracing
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 1e65c5234d994db9865029c19ab35e4b
Source Path: /proc/self/mountinfo
Requires: system.slice (origin-file)
Requires: sys-kernel-debug.mount (origin-implicit)
Requires: -.mount (origin-implicit)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sys-kernel-debug.mount (origin-implicit)
After: -.mount (origin-implicit)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: sys-kernel-debug.mount (origin-implicit)
References: -.mount (origin-implicit)
RequiresMountsFor: /sys/kernel/debug (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /sys/kernel/debug/tracing
What: tracefs
File System Type: tracefs
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit man-db.timer:
Description: Daily man-db regeneration
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 8be0548cd21d4489866effe1843cf971
Documentation: man:mandb(8)
Fragment Path: /lib/systemd/system/man-db.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: man-db.service (origin-implicit)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
After: time-sync.target (origin-default)
Triggers: man-db.service (origin-implicit)
References: timers.target (origin-default)
References: time-sync.target (origin-default)
References: -.mount (origin-file origin-path)
References: shutdown.target (origin-default)
References: man-db.service (origin-implicit)
References: sysinit.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: man-db.service
Persistent: yes
WakeSystem: no
Accuracy: 12h
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 00:00:00
-> Unit apt-daily.service:
Description: Daily apt download activities
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:apt(8)
Fragment Path: /lib/systemd/system/apt-daily.service
ConditionACPower: true untested
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: apt-daily-upgrade.service (destination-file)
Before: shutdown.target (origin-default)
After: systemd-networkd.service (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: network-online.target (origin-file)
After: network.target (origin-file)
After: NetworkManager.service (origin-file)
After: system.slice (origin-file)
After: connman.service (origin-file)
After: apt-daily.timer (destination-implicit)
After: systemd-journald.socket (origin-file)
TriggeredBy: apt-daily.timer (destination-implicit)
References: network-online.target (origin-file)
References: network.target (origin-file)
References: shutdown.target (origin-default)
References: NetworkManager.service (origin-file)
References: connman.service (origin-file)
References: systemd-networkd.service (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: system.slice (origin-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: apt-daily.timer (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /usr/lib/apt/apt-helper wait-online
-> ExecStart:
Command Line: /usr/lib/apt/apt.systemd.daily update
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-boot-system-token.service:
Description: Store a System Token in an EFI Variable
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-boot-system-token.service(8)
Fragment Path: /lib/systemd/system/systemd-boot-system-token.service
ConditionPathExists: |!/sys/firmware/efi/efivars/LoaderRandomSeed-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f succeeded
ConditionPathExists: |!/sys/firmware/efi/efivars/LoaderSystemToken-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f succeeded
ConditionPathExists: /sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f failed
ConditionVirtualization: no untested
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: local-fs.target (origin-file)
After: systemd-random-seed.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: local-fs.target (origin-file)
References: systemd-random-seed.service (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/bootctl random-seed --graceful
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-kernel-tracing.mount:
Description: Kernel Trace File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/sys-kernel-tracing.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 8e77817ee9e3487a83c506c20f42152b
Documentation: https://www.kernel.org/doc/Documentation/trace/ftrace.txt
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/sys-kernel-tracing.mount
ConditionCapability: CAP_SYS_RAWIO succeeded
ConditionPathExists: /sys/kernel/tracing succeeded
ConditionVirtualization: !lxc succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit origin-path)
References: sysinit.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit origin-path)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /sys/kernel (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /sys/kernel/tracing
What: tracefs
File System Type: tracefs
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit virtlogd.service:
Description: Virtual machine log manager
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:virtlogd(8)
Documentation: https://libvirt.org
Fragment Path: /lib/systemd/system/virtlogd.service
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: virtlogd-admin.socket (origin-file)
Requires: virtlogd.socket (origin-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (origin-file)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: virtlogd.socket (destination-implicit)
After: virtlogd-admin.socket (destination-implicit)
TriggeredBy: virtlogd-admin.socket (destination-implicit)
TriggeredBy: virtlogd.socket (destination-implicit)
References: basic.target (origin-default)
References: virtlogd.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: libvirtd.service (origin-file)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: virtlogd-admin.socket (origin-file)
ReferencedBy: virtlogd-admin.socket (destination-implicit)
ReferencedBy: virtlogd.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/virtlogd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -900
LimitNOFILE: 16384
LimitNOFILESoft: 16384
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/virtlogd $VIRTLOGD_ARGS
-> ExecReload:
Command Line: /bin/kill -USR1 $MAINPID
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit nfs-secure-server.service:
Description: nfs-secure-server.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
After: gssproxy.service (destination-file)
ReferencedBy: gssproxy.service (destination-file)
-> Unit postgresql at 12-main.service:
Description: PostgreSQL Cluster 12-main
Instance: 12-main
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:31 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:31 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-postgresql.slice
CGroup: /system.slice/system-postgresql.slice/postgresql at 12-main.service
CGroup realized: yes
CGroup realized mask: memory pids
CGroup own mask: memory pids
Invocation ID: dfb232c8f77246b8afb93f4ec0a17470
Fragment Path: /lib/systemd/system/postgresql at .service
AssertPathExists: /etc/postgresql/12/main/postgresql.conf succeeded
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system-postgresql.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
PartOf: postgresql.service (origin-file)
WantedBy: postgresql.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: postgresql.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system-postgresql.slice (origin-file)
After: network.target (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
ReloadPropagatedFrom: postgresql.service (origin-file)
References: basic.target (origin-default)
References: postgresql.service (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: -.mount (origin-file origin-path)
References: network.target (origin-file)
References: sysinit.target (origin-default)
References: system-postgresql.slice (origin-file)
ReferencedBy: postgresql.service (destination-file)
RequiresMountsFor: /var/lib/postgresql/12/main (origin-file)
RequiresMountsFor: /etc/postgresql/12/main (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 953
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/postgresql/12-main.pid
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1h
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -900
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/pg_ctlcluster --skip-systemctl-redirect 12-main start
PID: 928
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:31 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /usr/bin/pg_ctlcluster --skip-systemctl-redirect 12-main reload
-> ExecStop:
Command Line: /usr/bin/pg_ctlcluster --skip-systemctl-redirect -m fast 12-main stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit local-fs.target:
Description: Local File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: da550e01ccbb49a78d66ff9e69a420d1
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/local-fs.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: -.mount (origin-file)
Requires: boot-efi.mount (origin-file)
Wants: systemd-remount-fs.service (origin-file)
Wants: boot-efi.mount (origin-file)
Wants: mnt-btrfs_pool.mount (origin-file)
Wants: home.mount (origin-file)
Wants: tmp.mount (origin-file)
RequiredBy: selinux-autorelabel-mark.service (destination-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: networking.service (destination-file)
Before: libvirtd.service (destination-file)
Before: binfmt-support.service (destination-file)
Before: plymouth-read-write.service (destination-file)
Before: systemd-boot-system-token.service (destination-file)
Before: console-setup.service (destination-file)
Before: systemd-tmpfiles-clean.service (destination-file)
Before: sysinit.target (destination-file)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: systemd-machine-id-commit.service (destination-file)
Before: pkcsslotd.service (destination-file)
Before: nfs-config.service (destination-file)
Before: apparmor.service (destination-file)
Before: selinux-autorelabel-mark.service (destination-file)
Before: auditd.service (destination-file)
Before: cryptmount.service (destination-file)
Before: cyrus-imapd.service (destination-file)
Before: rpc-svcgssd.service (destination-file)
After: systemd-fsck-root.service (destination-file)
After: home-mart-Private.mount (destination-mountinfo-default)
After: boot-efi.mount (destination-file)
After: systemd-remount-fs.service (destination-file)
After: local-fs-pre.target (origin-file)
After: mnt-btrfs_pool.mount (destination-file)
After: run-user-1000.mount (destination-mountinfo-default)
After: home.mount (destination-file)
After: tmp.mount (destination-file)
After: var-lib-machines.mount (destination-file)
OnFailure: emergency.target (origin-file)
References: systemd-remount-fs.service (origin-file)
References: local-fs-pre.target (origin-file)
References: shutdown.target (origin-file)
References: emergency.target (origin-file)
References: -.mount (origin-file)
References: home.mount (origin-file)
References: boot-efi.mount (origin-file)
References: tmp.mount (origin-file)
References: mnt-btrfs_pool.mount (origin-file)
ReferencedBy: home-mart-Private.mount (destination-mountinfo-default)
ReferencedBy: mnt-btrfs_pool.mount (destination-file)
ReferencedBy: binfmt-support.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: boot-efi.mount (destination-file)
ReferencedBy: var-lib-machines.mount (destination-file)
ReferencedBy: pkcsslotd.service (destination-file)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
ReferencedBy: cryptmount.service (destination-file)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: rpc-svcgssd.service (destination-file)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: run-user-1000.mount (destination-mountinfo-default)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: systemd-boot-system-token.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: tmp.mount (destination-file)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: home.mount (destination-file)
ReferencedBy: cyrus-imapd.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
ReferencedBy: apparmor.service (destination-file)
ReferencedBy: nfs-config.service (destination-file)
ReferencedBy: plymouth-read-write.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Target State: active
-> Unit anacron.service:
Description: Run anacron jobs
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 990bffc8e25e4159851b1c9c167ca01f
Documentation: man:anacron
Documentation: man:anacrontab
Fragment Path: /lib/systemd/system/anacron.service
ConditionACPower: true succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: anacron.timer (destination-implicit)
After: time-sync.target (origin-file)
TriggeredBy: anacron.timer (destination-implicit)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: time-sync.target (origin-file)
References: system.slice (origin-file)
ReferencedBy: anacron.timer (destination-implicit)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: mixed
KillSignal: SIGUSR1
RestartKillSignal: SIGUSR1
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: /etc/default/anacron
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/anacron -d -q $ANACRON_ARGS
PID: 624
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit stunnel4.service:
Description: LSB: Start or stop stunnel 4.x (TLS tunnel for network daemons)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 8e549237e07f4cba8de10b2d57c04903
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/stunnel4.service
Source Path: /etc/init.d/stunnel4
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (origin-file destination-default)
Before: multi-user.target (origin-file destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: remote-fs.target (origin-file)
After: basic.target (origin-default)
References: graphical.target (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: multi-user.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: remote-fs.target (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/stunnel4 start
PID: 1188
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /etc/init.d/stunnel4 reload
-> ExecStop:
Command Line: /etc/init.d/stunnel4 stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit powertop-autotune.service:
Description: Set powertop settings to auto tune
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:33 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:33 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 969183b2dda24d309b923ca5f86f213b
Fragment Path: /etc/systemd/system/powertop-autotune.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/powertop --auto-tune
PID: 643
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:33 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-udevd.service:
Alias: udev.service
Description: udev Kernel Device Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-udevd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids bpf-firewall
Invocation ID: 97fd4911fd9c4bc2829d6d1dd3f63e96
Documentation: man:systemd-udevd.service(8)
Documentation: man:udev(7)
Fragment Path: /lib/systemd/system/systemd-udevd.service
ConditionPathIsReadWrite: /sys succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-udevd-kernel.socket (origin-file)
Wants: systemd-udevd-control.socket (origin-file)
WantedBy: ifupdown-pre.service (destination-file)
WantedBy: sysinit.target (destination-file)
WantedBy: systemd-udev-trigger.service (destination-file)
Before: sysinit.target (origin-file)
Before: systemd-networkd.service (destination-file)
Before: plymouth-start.service (destination-file)
After: systemd-udevd-kernel.socket (origin-file destination-implicit)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: systemd-sysusers.service (origin-file)
After: systemd-hwdb-update.service (origin-file)
After: systemd-udevd-control.socket (origin-file destination-implicit)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
TriggeredBy: systemd-udevd-kernel.socket (origin-file destination-implicit)
TriggeredBy: systemd-udevd-control.socket (origin-file destination-implicit)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-udevd-control.socket (origin-file)
References: systemd-sysusers.service (origin-file)
References: systemd-udevd-kernel.socket (origin-file)
References: system.slice (origin-file)
References: systemd-hwdb-update.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: systemd-udevd-kernel.socket (destination-implicit)
ReferencedBy: plymouth-start.service (destination-file)
ReferencedBy: systemd-udevd-control.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: always
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 433
Main PID Known: yes
Main PID Alien: no
RestartSec: 0
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 3min
KillMode: mixed
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: yes
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -1000
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: yes
-> ExecStart:
Command Line: /lib/systemd/systemd-udevd
PID: 433
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
-> ExecReload:
Command Line: /bin/udevadm control --reload --timeout 0
Status Text: Processing with 32 children at max
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
-> Unit dev-ttyS3.device:
Description: /dev/ttyS3
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: bf66ec6ef9ce4490977194622e7a4efa
Following: sys-devices-platform-serial8250-tty-ttyS3.device
Following Set Member: sys-devices-platform-serial8250-tty-ttyS3.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3
Found: found-udev
-> Unit rc-local.service:
Description: /etc/rc.local Compatibility
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 161f7bf460e9410ba7d3683816d9224d
Documentation: man:systemd-rc-local-generator(8)
Fragment Path: /lib/systemd/system/rc-local.service
DropIn Path: /lib/systemd/system/rc-local.service.d/debian.conf
ConditionFileIsExecutable: /etc/rc.local succeeded
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: plymouth-quit-wait.service (destination-file)
Before: plymouth-quit.service (destination-file)
Before: getty at tty1.service (destination-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: network-online.target (origin-file)
After: systemd-journald.socket (origin-file)
After: network.target (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: network.target (origin-file)
References: network-online.target (origin-file)
References: basic.target (origin-default)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: plymouth-quit-wait.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: infinity
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal+console
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/rc.local start
PID: 1073
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit cups.service:
Description: CUPS Scheduler
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/cups.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: f97715c610304f9ab7081ef3a424f6a7
Documentation: man:cupsd(8)
Fragment Path: /lib/systemd/system/cups.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: cups.socket (origin-file)
RequiredBy: cups-browsed.service (destination-file)
ConsistsOf: cups.path (destination-file)
ConsistsOf: cups.socket (destination-file)
Conflicts: shutdown.target (origin-default)
Before: cups-browsed.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: cups.path (destination-implicit)
After: sssd.service (origin-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: cups.socket (destination-implicit)
After: sysinit.target (origin-default)
TriggeredBy: cups.path (destination-implicit)
TriggeredBy: cups.socket (destination-implicit)
References: basic.target (origin-default)
References: cups.socket (origin-file)
References: sysinit.target (origin-default)
References: sssd.service (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: cups-browsed.service (destination-file)
ReferencedBy: cups.path (destination-file destination-implicit)
ReferencedBy: cups.socket (destination-file destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 628
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/cupsd -l
PID: 628
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap:
Description: /dev/disk/by-uuid/47b40980-0891-48fe-8060-86cf10ac1593
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 1091f4b52d2e44c68448dffc9e145129
Following: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap
Following Set Member: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap
Following Set Member: dev-disk-by\x2dpartlabel-swap.swap
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap
Requires: dev-nvme0n1p2.device (origin-proc-swap)
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Conflicts: umount.target (origin-default)
Before: swap.target (origin-default)
Before: umount.target (origin-default)
After: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
After: system.slice (origin-file)
After: dev-nvme0n1p2.device (origin-proc-swap)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit)
References: swap.target (origin-default)
References: umount.target (origin-default)
References: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
References: system.slice (origin-file)
References: dev-nvme0n1p2.device (origin-proc-swap)
References: -.mount (origin-implicit)
References: systemd-journald.socket (origin-file)
RequiresMountsFor: /dev/disk/by-uuid/47b40980-0891-48fe-8060-86cf10ac1593 (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-uuid/47b40980-0891-48fe-8060-86cf10ac1593
From /proc/swaps: yes
From fragment: no
Device Node: /dev/nvme0n1p2
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit tftpd-hpa.service:
Description: LSB: HPA's tftp server
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/tftpd-hpa.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 4f9beed47aea4cfb9af16aabd478ae6d
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/tftpd-hpa.service
Source Path: /etc/init.d/tftpd-hpa
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: network-online.target (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (origin-file destination-default)
Before: graphical.target (origin-file destination-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: network-online.target (origin-file)
After: system.slice (origin-file)
After: remote-fs.target (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: multi-user.target (origin-file)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file)
References: remote-fs.target (origin-file)
References: network-online.target (origin-file)
References: graphical.target (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/tftpd-hpa start
PID: 1197
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /etc/init.d/tftpd-hpa stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit e2scrub_reap.service:
Description: Remove Stale Online ext4 Metadata Check Snapshots
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 5a0ba9b85b82479ea3049272d765f4bd
Documentation: man:e2scrub_all(8)
Fragment Path: /lib/systemd/system/e2scrub_reap.service
ConditionCapability: CAP_SYS_RAWIO succeeded
ConditionCapability: CAP_SYS_ADMIN succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
Requires: tmp.mount (origin-file origin-path)
WantedBy: graphical.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: tmp.mount (origin-file origin-path)
After: -.mount (origin-file origin-path)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: tmp.mount (origin-file origin-path)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-tmpfiles-setup.service (origin-file)
References: shutdown.target (origin-default)
References: -.mount (origin-file origin-path)
ReferencedBy: graphical.target (destination-file destination-default)
RequiresMountsFor: /tmp (origin-file)
RequiresMountsFor: / (origin-file)
RequiresMountsFor: /var/tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: yes
PrivateUsers: no
ProtectHome: read-only
ProtectSystem: yes
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: SERVICE_MODE=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
IOSchedulingClass: idle
IOPriority: 0
CPUSchedulingPolicy: idle
CPUSchedulingPriority: 0
CPUSchedulingResetOnFork: no
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
AmbientCapabilities: cap_sys_rawio cap_sys_admin
User: root
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/e2scrub_all -A -r
PID: 631
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit blockdev at dev-nvme0n1p2.target:
Description: Block Device Preparation for /dev/nvme0n1p2
Instance: dev-nvme0n1p2
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/blockdev at .target
Conflicts: shutdown.target (origin-default)
Before: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-proc-swap)
Before: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-proc-swap)
Before: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-proc-swap)
Before: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-proc-swap)
Before: dev-disk-by\x2dpartlabel-swap.swap (destination-proc-swap)
Before: dev-nvme0n1p2.swap (destination-file)
Before: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-proc-swap)
Before: shutdown.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2dpartlabel-swap.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-proc-swap)
ReferencedBy: dev-nvme0n1p2.swap (destination-file)
ReferencedBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-proc-swap)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit dev-dvdrw.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 55dcced2f839412e855a2b87d40309be
Following: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-dvd.device
Following Set Member: dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device
Following Set Member: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-cdrw.device
Following Set Member: dev-cdrom.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x5001480000000000.device
Following Set Member: dev-sr0.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit teamviewerd.service:
Description: TeamViewer remote control daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/teamviewerd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 3180d815f1b7422ca1e7f11a3c1869c5
Fragment Path: /etc/systemd/system/teamviewerd.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: dbus.service (origin-file)
Wants: network-online.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: network.target (origin-file)
After: network-online.target (origin-file)
After: basic.target (origin-default)
After: dbus.service (origin-file)
References: network.target (origin-file)
References: sysinit.target (origin-default)
References: network-online.target (origin-file)
References: systemd-journald.socket (origin-file)
References: dbus.service (origin-file)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: on-abort
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 1096
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/teamviewerd.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /opt/teamviewer/tv_bin/teamviewerd -d
PID: 1075
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit wpa_supplicant.service:
Alias: dbus-fi.w1.wpa_supplicant1.service
Description: WPA supplicant
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/wpa_supplicant.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: f02de5eadaa246458248a37b78e26989
Fragment Path: /lib/systemd/system/wpa_supplicant.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: network.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: network.target (origin-file)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: dbus.service (origin-file)
After: system.slice (origin-file)
After: dbus.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: dbus.service (origin-file)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
References: basic.target (origin-default)
References: network.target (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 661
Main PID Known: yes
Main PID Alien: no
BusName: fi.w1.wpa_supplicant1
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
PID: 661
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dbus.service:
Description: D-Bus System Message Bus
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dbus.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 70b109754a0244b1b8a80d6a7e6d9f18
Documentation: man:dbus-daemon(1)
Fragment Path: /lib/systemd/system/dbus.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
RequiredBy: teamviewerd.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (destination-file)
Before: gdm3.service (destination-file)
Before: user-runtime-dir at 1000.service (destination-file)
Before: firewalld.service (destination-file)
Before: wpa_supplicant.service (destination-file)
Before: shutdown.target (origin-default)
Before: user at 1000.service (destination-file)
Before: teamviewerd.service (destination-file)
Before: multi-user.target (destination-default)
Before: NetworkManager.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: dbus.socket (destination-implicit)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
TriggeredBy: dbus.socket (destination-implicit)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: dbus.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: user at 1000.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: dbus.socket (destination-implicit)
ReferencedBy: firewalld.service (destination-file)
ReferencedBy: user-runtime-dir at 1000.service (destination-file)
ReferencedBy: gdm3.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: wpa_supplicant.service (destination-file)
ReferencedBy: teamviewerd.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 629
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -900
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
PID: 629
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
-> ExecReload:
Command Line: /usr/bin/dbus-send --print-reply --system --type=method_call --dest=org.freedesktop.DBus / org.freedesktop.DBus.ReloadConfig
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit nfs-config.service:
Description: Preprocess NFS configuration
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d64c4d71eec84d2d9094cff5891aaf98
Fragment Path: /lib/systemd/system/nfs-config.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: rpc-gssd.service (destination-file)
WantedBy: rpc-svcgssd.service (destination-file)
Before: rpc-gssd.service (destination-file)
Before: rpc-svcgssd.service (destination-file)
After: local-fs.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: rpc-gssd.service (destination-file)
ReferencedBy: rpc-svcgssd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/lib/systemd/scripts/nfs-utils_env.sh
PID: 567
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit hddtemp.service:
Description: LSB: disk temperature monitoring daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: cf05ad05bb124a38b50207dd0ce3ec7f
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/hddtemp.service
Source Path: /etc/init.d/hddtemp
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: network-online.target (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (origin-file destination-default)
Before: graphical.target (origin-file destination-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: remote-fs.target (origin-file)
After: sysinit.target (origin-default)
After: network-online.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: network-online.target (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: remote-fs.target (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: graphical.target (origin-file)
References: multi-user.target (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/hddtemp start
PID: 1137
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /etc/init.d/hddtemp stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit remote-fs-pre.target:
Description: Remote File Systems (Pre)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b07608b420d94ed9b9b26c0b09b198a5
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/remote-fs-pre.target
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
WantedBy: open-iscsi.service (destination-file)
WantedBy: nfs-client.target (destination-file)
WantedBy: iscsid.service (destination-file)
WantedBy: rpcbind.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: remote-fs.target (destination-file)
Before: shutdown.target (origin-default)
After: open-iscsi.service (destination-file)
After: nfs-client.target (destination-file)
After: iscsid.service (destination-file)
After: rpcbind.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: rpcbind.service (destination-file)
ReferencedBy: nfs-client.target (destination-file)
ReferencedBy: open-iscsi.service (destination-file)
ReferencedBy: remote-fs.target (destination-file)
ReferencedBy: iscsid.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit dev-nvme0n1.device:
Description: WDC WDS100T2B0C-00PXH0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 67f26b22c2b04034a42bd123d1e92ea2
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1
Found: found-udev
-> Unit systemd-ask-password-plymouth.path:
Description: Forward Password Requests to Plymouth Directory Watch
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: af1a074611f447489ecd3cd0d7709816
Documentation: http://www.freedesktop.org/wiki/Software/systemd/PasswordAgents
Fragment Path: /lib/systemd/system/systemd-ask-password-plymouth.path
ConditionPathExists: /run/plymouth/pid succeeded
ConditionKernelCommandLine: !nosplash succeeded
ConditionKernelCommandLine: !plymouth.enable=0 succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: -.mount (origin-file origin-path)
WantedBy: plymouth-start.service (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-ask-password-plymouth.service (origin-implicit)
Before: shutdown.target (origin-file)
Before: basic.target (origin-file)
After: -.mount (origin-file origin-path)
After: plymouth-start.service (origin-file)
Triggers: systemd-ask-password-plymouth.service (origin-implicit)
References: systemd-ask-password-plymouth.service (origin-implicit)
References: shutdown.target (origin-file)
References: -.mount (origin-file origin-path)
References: plymouth-start.service (origin-file)
References: basic.target (origin-file)
ReferencedBy: plymouth-start.service (destination-file)
RequiresMountsFor: /run/systemd/ask-password (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Path State: waiting
Result: success
Unit: systemd-ask-password-plymouth.service
MakeDirectory: yes
DirectoryMode: 0755
DirectoryNotEmpty: /run/systemd/ask-password
-> Unit user.slice:
Description: User and Session Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /user.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: a78c60fbc1a24020bb43f7c680d2a17b
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/user.slice
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: -.slice (origin-implicit)
RequiredBy: user-1000.slice (destination-implicit)
WantedBy: systemd-logind.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: systemd-logind.service (destination-file)
Before: user-1000.slice (destination-implicit)
Before: slices.target (origin-file)
After: -.slice (origin-implicit)
References: shutdown.target (origin-default)
References: -.slice (origin-implicit)
References: slices.target (origin-file)
ReferencedBy: user-1000.slice (destination-implicit)
ReferencedBy: systemd-logind.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit lvm2-monitor.service:
Description: Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 85f403dc25fc4d5389483fbde99f9e42
Documentation: man:dmeventd(8)
Documentation: man:lvcreate(8)
Documentation: man:lvchange(8)
Documentation: man:vgchange(8)
Fragment Path: /lib/systemd/system/lvm2-monitor.service
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dm-event.socket (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: local-fs-pre.target (origin-file)
Before: shutdown.target (origin-file)
After: system.slice (origin-file)
After: lvm2-activation.service (origin-file)
After: systemd-journald.socket (origin-file)
After: dm-event.service (origin-file)
After: dm-event.socket (origin-file)
References: local-fs-pre.target (origin-file)
References: dm-event.socket (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: dm-event.service (origin-file)
References: lvm2-activation.service (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: LVM_SUPPRESS_LOCKING_FAILURE_MESSAGES=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/lvm vgchange --monitor y
PID: 417
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /sbin/lvm vgchange --monitor n
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit plymouth-start.service:
Description: Show Plymouth Boot Screen
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 75a98d68cf6e4f14827411aebc13436a
Fragment Path: /lib/systemd/system/plymouth-start.service
ConditionVirtualization: !container succeeded
ConditionKernelCommandLine: !nosplash succeeded
ConditionKernelCommandLine: !plymouth.enable=0 succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-ask-password-plymouth.path (origin-file)
WantedBy: sysinit.target (destination-file)
Before: systemd-ask-password-plymouth.path (destination-file)
Before: systemd-ask-password-console.service (destination-file)
Before: plymouth-quit.service (destination-file)
Before: plymouth-quit-wait.service (destination-file)
Before: rescue.service (destination-file)
Before: systemd-ask-password-console.path (destination-file)
Before: systemd-ask-password-plymouth.service (origin-file destination-file)
After: systemd-udevd.service (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-udev-trigger.service (origin-file)
After: system.slice (origin-file)
After: keyboard-setup.service (origin-file)
References: systemd-ask-password-plymouth.path (origin-file)
References: systemd-ask-password-plymouth.service (origin-file)
References: systemd-udevd.service (origin-file)
References: systemd-udev-trigger.service (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: keyboard-setup.service (origin-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: systemd-ask-password-plymouth.path (destination-file)
ReferencedBy: plymouth-quit-wait.service (destination-file)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: systemd-ask-password-plymouth.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: rescue.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: none
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: no
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/plymouthd --mode=boot --pid-file=/var/run/plymouth/pid --attach-to-session
PID: 448
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStartPost:
Command Line: /usr/bin/plymouth show-splash
PID: 458
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit timers.target:
Description: Timers
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 3595a33e654a431c9810bd69a9fdf592
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/timers.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Wants: apt-daily.timer (origin-file)
Wants: logrotate.timer (origin-file)
Wants: lynis.timer (origin-file)
Wants: apt-daily-upgrade.timer (origin-file)
Wants: anacron.timer (origin-file)
Wants: e2scrub_all.timer (origin-file)
Wants: man-db.timer (origin-file)
Wants: phpsessionclean.timer (origin-file)
Wants: fwupd-refresh.timer (origin-file)
Wants: systemd-tmpfiles-clean.timer (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-file)
After: anacron.timer (destination-default)
After: logrotate.timer (destination-default)
After: systemd-tmpfiles-clean.timer (destination-default)
After: apt-daily.timer (destination-default)
After: fwupd-refresh.timer (destination-default)
After: e2scrub_all.timer (destination-default)
After: apt-daily-upgrade.timer (destination-default)
After: lynis.timer (destination-default)
After: man-db.timer (destination-default)
References: phpsessionclean.timer (origin-file)
References: shutdown.target (origin-file)
References: man-db.timer (origin-file)
References: anacron.timer (origin-file)
References: fwupd-refresh.timer (origin-file)
References: logrotate.timer (origin-file)
References: apt-daily.timer (origin-file)
References: lynis.timer (origin-file)
References: apt-daily-upgrade.timer (origin-file)
References: e2scrub_all.timer (origin-file)
References: systemd-tmpfiles-clean.timer (origin-file)
ReferencedBy: apt-daily.timer (destination-default)
ReferencedBy: anacron.timer (destination-default)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: logrotate.timer (destination-default)
ReferencedBy: fwupd-refresh.timer (destination-default)
ReferencedBy: lynis.timer (destination-default)
ReferencedBy: systemd-tmpfiles-clean.timer (destination-default)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: basic.target (destination-file)
ReferencedBy: man-db.timer (destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart3.device:
Description: WDC WDS100T2B0C-00PXH0 Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 3f318958608f40b380f4522d126fd985
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart3.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart3.device
Following Set Member: dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.device
Following Set Member: dev-disk-by\x2dpartlabel-Storage.device
Following Set Member: dev-nvme0n1p3.device
Following Set Member: dev-disk-by\x2dpartuuid-53c316f1\x2dee53\x2d477b\x2d87b6\x2deb22a74413b1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p3
Found: found-udev
-> Unit lynis.timer:
Description: Daily timer for the Lynis security audit and vulnerability scanner
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: add281033d824308bb8ae1f059c732de
Fragment Path: /lib/systemd/system/lynis.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: lynis.service (origin-implicit)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: time-sync.target (origin-default)
Triggers: lynis.service (origin-implicit)
References: lynis.service (origin-implicit)
References: timers.target (origin-default)
References: sysinit.target (origin-default)
References: time-sync.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: timers.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: lynis.service
Persistent: no
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 00:00:00
-> Unit e2scrub_all.service:
Description: Online ext4 Metadata Check for All Filesystems
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:e2scrub_all(8)
Fragment Path: /lib/systemd/system/e2scrub_all.service
ConditionCapability: CAP_SYS_RAWIO untested
ConditionCapability: CAP_SYS_ADMIN untested
ConditionACPower: true untested
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: e2scrub_all.timer (destination-implicit)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
TriggeredBy: e2scrub_all.timer (destination-implicit)
References: basic.target (origin-default)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: e2scrub_all.timer (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: SERVICE_MODE=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/e2scrub_all
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit system-postfix.slice:
Description: system-postfix.slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-postfix.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: fbb7a94ac09545989ffc58ad098fc414
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: postfix at -.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: postfix at -.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: postfix at -.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit blockdev at dev-disk-by\x2duuid-0C5B\x2d8BA0.target:
Description: Block Device Preparation for /dev/disk/by-uuid/0C5B-8BA0
Instance: dev-disk-by\x2duuid-0C5B\x2d8BA0
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/blockdev at .target
Conflicts: shutdown.target (origin-default)
Before: boot-efi.mount (destination-file)
Before: shutdown.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: boot-efi.mount (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit plymouth-read-write.service:
Alias: plymouth-log.service
Description: Tell Plymouth To Write Out Runtime Data
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: db6485191cf04d9e8c095d5afb95aa55
Fragment Path: /lib/systemd/system/plymouth-read-write.service
ConditionPathExists: !/etc/initrd-release succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: local-fs.target (origin-file)
After: system.slice (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/plymouth update-root-fs --read-write
PID: 571
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-fsckd.service:
Description: File System Check Daemon to report status
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:58 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: Sun 2020-08-02 21:15:58 CEST
Inactive Enter Timestamp: Sun 2020-08-02 21:15:58 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 53241ef39f824ccd8e0a225df46b162f
Documentation: man:systemd-fsckd.service(8)
Fragment Path: /lib/systemd/system/systemd-fsckd.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: systemd-fsckd.socket (origin-file)
Requires: system.slice (origin-file)
Before: shutdown.target (origin-file)
After: system.slice (origin-file)
After: systemd-fsckd.socket (destination-implicit)
After: systemd-journald.socket (origin-file)
TriggeredBy: systemd-fsckd.socket (destination-implicit)
References: systemd-fsckd.socket (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-fsckd.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal+console
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-fsckd
PID: 538
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:58 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit graphical.target:
Alias: default.target
Alias: runlevel5.target
Description: Graphical Interface
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:33 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:33 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:33 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 29f3082dbed24340bfa18ec9919cff24
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/graphical.target
Condition Timestamp: Sun 2020-08-02 21:15:33 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:33 CEST
Assert Result: yes
Requires: multi-user.target (origin-file)
Wants: udisks2.service (origin-file)
Wants: pcapdump.service (origin-file)
Wants: gdm3.service (origin-file)
Wants: kexec-load.service (origin-file)
Wants: stunnel4.service (origin-file)
Wants: rotter.service (origin-file)
Wants: hddtemp.service (origin-file)
Wants: e2scrub_reap.service (origin-file)
Wants: switcheroo-control.service (origin-file)
Wants: motion.service (origin-file)
Wants: accounts-daemon.service (origin-file)
Wants: rtkit-daemon.service (origin-file)
Wants: saslauthd.service (origin-file)
Wants: lightdm.service (origin-file)
Wants: systemd-update-utmp-runlevel.service (origin-file)
Wants: kexec.service (origin-file)
Wants: tftpd-hpa.service (origin-file)
Conflicts: rescue.service (origin-file)
Conflicts: shutdown.target (origin-default)
Conflicts: rescue.target (origin-file)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: shutdown.target (origin-default)
After: multi-user.target (origin-file origin-default)
After: saslauthd.service (origin-default destination-file)
After: udisks2.service (origin-default)
After: accounts-daemon.service (origin-default)
After: rtkit-daemon.service (origin-default)
After: lightdm.service (origin-file origin-default)
After: e2scrub_reap.service (origin-default)
After: rotter.service (origin-default destination-file)
After: kexec.service (origin-default destination-file)
After: tftpd-hpa.service (origin-default destination-file)
After: gdm3.service (origin-default destination-file)
After: kexec-load.service (origin-default destination-file)
After: hddtemp.service (origin-default destination-file)
After: rescue.target (origin-file)
After: pcapdump.service (origin-default destination-file)
After: stunnel4.service (origin-default destination-file)
After: motion.service (origin-default destination-file)
After: rescue.service (origin-file)
References: motion.service (origin-file origin-default)
References: udisks2.service (origin-file origin-default)
References: gdm3.service (origin-file origin-default)
References: rotter.service (origin-file origin-default)
References: systemd-update-utmp-runlevel.service (origin-file)
References: tftpd-hpa.service (origin-file origin-default)
References: rescue.service (origin-file)
References: rescue.target (origin-file)
References: shutdown.target (origin-default)
References: pcapdump.service (origin-file origin-default)
References: rtkit-daemon.service (origin-file origin-default)
References: e2scrub_reap.service (origin-file origin-default)
References: stunnel4.service (origin-file origin-default)
References: hddtemp.service (origin-file origin-default)
References: lightdm.service (origin-file origin-default)
References: kexec.service (origin-file origin-default)
References: accounts-daemon.service (origin-file origin-default)
References: saslauthd.service (origin-file origin-default)
References: multi-user.target (origin-file origin-default)
References: kexec-load.service (origin-file origin-default)
References: switcheroo-control.service (origin-file)
ReferencedBy: pcapdump.service (destination-file)
ReferencedBy: gdm3.service (destination-file)
ReferencedBy: saslauthd.service (destination-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: kexec.service (destination-file)
ReferencedBy: kexec-load.service (destination-file)
ReferencedBy: rotter.service (destination-file)
ReferencedBy: motion.service (destination-file)
ReferencedBy: tftpd-hpa.service (destination-file)
ReferencedBy: stunnel4.service (destination-file)
ReferencedBy: hddtemp.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit lm-sensors.service:
Description: Initialize hardware monitoring sensors
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 4d4b9e46ff15423aa23106b7ca7bdcbb
Fragment Path: /lib/systemd/system/lm-sensors.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/sensors -s
PID: 637
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
Command Line: /usr/bin/sensors
PID: 666
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-update-utmp.service:
Description: Update UTMP about System Boot/Shutdown
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: cb438ea65f524e44b8ac7483e37335d9
Documentation: man:systemd-update-utmp.service(8)
Documentation: man:utmp(5)
Fragment Path: /lib/systemd/system/systemd-update-utmp.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequisiteOf: systemd-update-utmp-runlevel.service (destination-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: system.slice (origin-file)
After: auditd.service (origin-file)
After: systemd-remount-fs.service (origin-file)
After: -.mount (origin-file origin-path)
After: systemd-journald.socket (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file)
References: -.mount (origin-file origin-path)
References: sysinit.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: systemd-remount-fs.service (origin-file)
References: auditd.service (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
RequiresMountsFor: /var/log/wtmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-update-utmp reboot
PID: 608
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /lib/systemd/systemd-update-utmp shutdown
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit fcoe.service:
Description: fcoe.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: blk-availability.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
-> Unit upower.service:
Description: Daemon for power management
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:41 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:41 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/upower.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids bpf-firewall
Invocation ID: 1c3c70d4ff5846f78f3d609d260e7c63
Documentation: man:upowerd(8)
Fragment Path: /lib/systemd/system/upower.service
Condition Timestamp: Sun 2020-08-02 21:15:40 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:40 CEST
Assert Result: yes
Requires: tmp.mount (origin-file)
Requires: dbus.socket (origin-file)
Requires: -.mount (origin-file)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-remount-fs.service (origin-file)
After: tmp.mount (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: dbus.socket (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-file)
After: system.slice (origin-file)
References: dbus.socket (origin-file)
References: -.mount (origin-file)
References: tmp.mount (origin-file)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-tmpfiles-setup.service (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: systemd-remount-fs.service (origin-file)
RequiresMountsFor: /var/lib/upower (origin-file)
RequiresMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 1950
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.UPower
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: yes
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: upower
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 0
LimitMEMLOCKSoft: 0
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet:
DynamicUser: no
ReadWritePaths: /var/lib/upower
LockPersonality: yes
SystemCallFilter: mq_notify utimes lchown32 readdir oldstat set_thread_area removexattr ugetrlimit epoll_create1 openat syncfs getgid prctl mq_open getitimer getpeername getpriority vmsplice copy_file_range waitid utime setgroups accept4 dup shmget tkill creat semtimedop_time64 inotify_rm_watch io_submit mlock unshare shmctl io_setup fork shmdt setpriority msgrcv setresgid times sendfile sigaltstack process_vm_writev mmap request_key setsockopt uname pipe2 setns sched_getscheduler truncate64 memfd_create flistxattr statfs rt_sigreturn unlink epoll_wait_old read capget timerfd_gettime64 sigpending munmap rt_sigprocmask linkat poll sched_setparam rt_sigsuspend mq_timedsend setreuid ppoll setregid32 getgid32 pidfd_send_signal msgget timer_gettime mq_timedsend_time64 get_robust_list munlockall getpid inotify_init pidfd_open sendfile64 setfsgid fchdir ppoll_time64 unlinkat timerfd_settime64 lremovexattr eventfd2 name_to_handle_at set_robust_list sched_rr_get_interval olduname _llseek setgid rt_sigqueueinfo utimensat_time64 clone setreuid32 nanosleep time getcwd setitimer connect splice getgroups32 bind arch_prctl clock_getres writev pselect6 write ftruncate semtimedop io_getevents io_uring_enter sigaction getpgid semctl setgid32 rt_tgsigqueueinfo preadv mlockall setresuid setpgid mq_timedreceive_time64 timer_settime64 fsync recvfrom geteuid32 getdents chown epoll_wait setuid mprotect lseek getpgrp rt_sigpending semget ioprio_get futimesat getdents64 symlink access io_pgetevents rename sendmsg sched_yield inotify_init1 open epoll_ctl_old clock_gettime setresuid32 tgkill set_tid_address timer_delete sched_getparam setxattr dup3 pipe mq_getsetattr munlock fremovexattr sync_file_range2 rseq tee prlimit64 execve clock_getres_time64 flock getsid clock_nanosleep timer_settime setrlimit vfork set_mempolicy rmdir sync listen exit oldfstat getsockopt shmat io_cancel setuid32 chown32 faccessat fadvise64 getresuid32 sigprocmask alarm fstatfs64 statx ipc sigreturn fstat64 lgetxattr mq_timedreceive ftruncate64 getrandom swapcontext keyctl recvmsg getgroups getppid migrate_pages process_vm_readv msgsnd setfsuid setgroups32 fstatfs mremap restart_syscall set_tls setfsgid32 userfaultfd llistxattr symlinkat rt_sigtimedwait mkdirat sched_setaffinity timer_gettime64 lchown kcmp fchmodat oldlstat sysinfo renameat mkdir signalfd4 oldolduname select close fchown32 mlock2 fchown gettid socket timer_create shutdown clone3 statfs64 socketcall getrusage readahead umask timerfd_create sched_setattr mknod rt_sigaction fcntl clock_nanosleep_time64 signal sched_getaffinity waitpid geteuid rt_sigtimedwait_time64 move_pages setsid eventfd sendto chmod fstat sched_setscheduler personality getrlimit lstat epoll_ctl inotify_add_watch pause wait4 membarrier getresuid mknodat chdir add_key getresgid32 utimensat readv madvise sendmmsg mmap2 getegid32 readlinkat fallocate sched_get_priority_max epoll_create readlink fsetxattr _newselect get_mempolicy ioprio_set sched_rr_get_interval_time64 execveat setfsuid32 mq_unlink fchmod pwritev2 timerfd_settime dup2 signalfd semop newfstatat io_uring_setup getxattr stat64 timer_getoverrun renameat2 send gettimeofday accept msync mbind pread64 io_destroy listxattr io_uring_register fadvise64_64 remap_file_pages link get_thread_area getcpu stat pwrite64 ioctl lsetxattr pselect6_time64 clock_gettime64 fchownat msgctl timerfd_gettime io_pgetevents_time64 sync_file_range setregid kill recvmmsg_time64 sched_get_priority_min preadv2 fgetxattr getsockname nice futex_time64 lstat64 capset getresgid sigsuspend truncate setresgid32 sched_getattr epoll_pwait futex getegid pwritev socketpair fcntl64 recvmmsg getuid fstatat64 exit_group getuid32 brk recv fdatasync
SystemCallArchitectures: native
RestrictNamespaces: n/a
-> ExecStart:
Command Line: /usr/libexec/upowerd
PID: 1950
Start Timestamp: Sun 2020-08-02 21:15:40 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
-> Unit dev-pktcdvd-pktcdvd0.device:
Description: /dev/pktcdvd/pktcdvd0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 3b915b68ab5d4ea3a783568067f116e6
Following: sys-devices-virtual-block-pktcdvd0.device
Following Set Member: sys-devices-virtual-block-pktcdvd0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/virtual/block/pktcdvd0
Found: found-udev
-> Unit dev-disk-by\x2dpartlabel-swap.swap:
Description: /dev/disk/by-partlabel/swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 058d866541484b5c85abcd31ad339c64
Following: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap
Following Set Member: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap
Requires: -.mount (origin-implicit)
Requires: dev-nvme0n1p2.device (origin-proc-swap)
Requires: system.slice (origin-file)
Conflicts: umount.target (origin-default)
Before: swap.target (origin-default)
Before: umount.target (origin-default)
After: system.slice (origin-file)
After: dev-nvme0n1p2.device (origin-proc-swap)
After: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit)
References: dev-nvme0n1p2.device (origin-proc-swap)
References: system.slice (origin-file)
References: umount.target (origin-default)
References: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit)
References: swap.target (origin-default)
RequiresMountsFor: /dev/disk/by-partlabel/swap (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-partlabel/swap
From /proc/swaps: yes
From fragment: no
Device Node: /dev/nvme0n1p2
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dm-event.socket:
Description: Device-mapper event daemon FIFOs
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dm-event.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: cdf1e2d519124ceb92a09655d6d4a5b7
Documentation: man:dmeventd(8)
Fragment Path: /lib/systemd/system/dm-event.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequiredBy: lvm2-monitor.service (destination-file)
RequiredBy: dm-event.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: lvm2-monitor.service (destination-file)
Before: dm-event.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: dm-event.service (origin-implicit)
References: system.slice (origin-file)
References: -.mount (origin-file origin-path)
References: dm-event.service (origin-implicit)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: sockets.target (destination-file)
RequiresMountsFor: /run/dmeventd-client (origin-file)
RequiresMountsFor: /run/dmeventd-server (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: dm-event.socket
SELinuxContextFromNet: no
ListenFIFO: /run/dmeventd-server
ListenFIFO: /run/dmeventd-client
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit basic.target:
Description: Basic System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 0e47dd9ef34642a6a17564f19cf357ab
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/basic.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-file)
Requires: -.mount (origin-file origin-path)
Wants: cryptmount.service (origin-file)
Wants: tmp.mount (origin-file)
Wants: paths.target (origin-file)
Wants: slices.target (origin-file)
Wants: sockets.target (origin-file)
Wants: selinux-autorelabel-mark.service (origin-file)
Wants: timers.target (origin-file)
RequiredBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: plymouth-quit-wait.service (destination-default)
Before: privoxy.service (destination-default)
Before: apt-daily.service (destination-default)
Before: libvirt-guests.service (destination-default)
Before: odoo.service (destination-default)
Before: accounts-daemon.service (destination-default)
Before: tftpd-hpa.service (destination-default)
Before: plymouth-quit.service (destination-default)
Before: teamviewerd.service (destination-default)
Before: bitlbee.service (destination-default)
Before: cups.service (destination-default)
Before: systemd-user-sessions.service (destination-default)
Before: stunnel4.service (destination-default)
Before: kexec.service (destination-default)
Before: gssproxy.service (destination-default)
Before: avahi-daemon.service (destination-default)
Before: man-db.service (destination-default)
Before: lynis.service (destination-default)
Before: fwupd-refresh.service (destination-default)
Before: lm-sensors.service (destination-default)
Before: cryptmount.service (destination-default)
Before: logrotate.service (destination-default)
Before: polkit.service (destination-default)
Before: apt-daily-upgrade.service (destination-default)
Before: kexec-load.service (destination-default)
Before: gdm3.service (destination-default)
Before: saslauthd.service (destination-default)
Before: alsa-restore.service (destination-default)
Before: smbd.service (destination-default)
Before: postgresql.service (destination-default)
Before: alsa-state.service (destination-default)
Before: winbind.service (destination-default)
Before: atd.service (destination-default)
Before: cups-browsed.service (destination-default)
Before: bluetooth.service (destination-default)
Before: rsyslog.service (destination-default)
Before: dbus.service (destination-default)
Before: ntp.service (destination-default)
Before: bitlbee at 0.service (destination-default)
Before: powertop-autotune.service (destination-default)
Before: rc-local.service (destination-default)
Before: virtlockd.service (destination-default)
Before: cron.service (destination-default)
Before: NetworkManager.service (destination-default)
Before: systemd-logind.service (destination-default)
Before: postfix.service (destination-default)
Before: pppd-dns.service (destination-default)
Before: multi-user.target (destination-file destination-default)
Before: udisks2.service (destination-default)
Before: upower.service (destination-default)
Before: pkcsslotd.service (destination-default)
Before: pcapdump.service (destination-default)
Before: ModemManager.service (destination-default)
Before: inetd.service (destination-default)
Before: restorecond.service (destination-default)
Before: getty-static.service (destination-default)
Before: shutdown.target (origin-default)
Before: user at 1000.service (destination-default)
Before: colord.service (destination-default)
Before: cyrus-imapd.service (destination-default)
Before: postgresql at 12-main.service (destination-default)
Before: blueman-mechanism.service (destination-default)
Before: packagekit.service (destination-default)
Before: rsync.service (destination-default)
Before: postfix at -.service (destination-default)
Before: anacron.service (destination-default)
Before: hddtemp.service (destination-default)
Before: user-runtime-dir at 1000.service (destination-default)
Before: uuidd.service (destination-default)
Before: nethack-common.service (destination-default)
Before: getty at tty1.service (destination-default)
Before: firewalld.service (destination-default)
Before: e2scrub_reap.service (destination-default)
Before: acpid.service (destination-default)
Before: ssh.service (destination-default)
Before: sysstat.service (destination-default)
Before: systemd-machined.service (destination-default)
Before: motion.service (destination-default)
Before: e2scrub_all.service (destination-default)
Before: rtkit-daemon.service (destination-default)
Before: lightdm.service (destination-default)
Before: autofs.service (destination-default)
Before: wpa_supplicant.service (destination-default)
Before: nfs-utils.service (destination-default)
Before: nmbd.service (destination-default)
Before: systemd-ask-password-wall.service (destination-default)
Before: libvirtd.service (destination-default)
Before: virtlogd.service (destination-default)
Before: pcscd.service (destination-default)
Before: rotter.service (destination-default)
After: systemd-ask-password-plymouth.path (destination-file)
After: slices.target (origin-file origin-default)
After: -.mount (origin-file origin-path)
After: sockets.target (origin-file origin-default)
After: sysinit.target (origin-file origin-default)
After: paths.target (origin-file origin-default)
After: tmp.mount (origin-file origin-default)
References: timers.target (origin-file)
References: paths.target (origin-file origin-default)
References: cryptmount.service (origin-file)
References: -.mount (origin-file origin-path)
References: selinux-autorelabel-mark.service (origin-file)
References: sysinit.target (origin-file origin-default)
References: tmp.mount (origin-file origin-default)
References: sockets.target (origin-file origin-default)
References: shutdown.target (origin-default)
References: slices.target (origin-file origin-default)
ReferencedBy: systemd-ask-password-wall.service (destination-default)
ReferencedBy: logrotate.service (destination-default)
ReferencedBy: teamviewerd.service (destination-default)
ReferencedBy: gdm3.service (destination-default)
ReferencedBy: e2scrub_reap.service (destination-default)
ReferencedBy: kexec-load.service (destination-default)
ReferencedBy: powertop-autotune.service (destination-default)
ReferencedBy: postfix.service (destination-default)
ReferencedBy: rsync.service (destination-default)
ReferencedBy: bluetooth.service (destination-default)
ReferencedBy: systemd-user-sessions.service (destination-default)
ReferencedBy: systemd-ask-password-plymouth.path (destination-file)
ReferencedBy: cups-browsed.service (destination-default)
ReferencedBy: dbus.service (destination-default)
ReferencedBy: fwupd-refresh.service (destination-default)
ReferencedBy: acpid.service (destination-default)
ReferencedBy: postgresql.service (destination-default)
ReferencedBy: systemd-logind.service (destination-default)
ReferencedBy: cups.service (destination-default)
ReferencedBy: nfs-utils.service (destination-default)
ReferencedBy: bitlbee at 0.service (destination-default)
ReferencedBy: smbd.service (destination-default)
ReferencedBy: uuidd.service (destination-default)
ReferencedBy: nethack-common.service (destination-default)
ReferencedBy: ssh.service (destination-default)
ReferencedBy: wpa_supplicant.service (destination-default)
ReferencedBy: user-runtime-dir at 1000.service (destination-default)
ReferencedBy: NetworkManager.service (destination-default)
ReferencedBy: rtkit-daemon.service (destination-default)
ReferencedBy: bitlbee.service (destination-default)
ReferencedBy: postfix at -.service (destination-default)
ReferencedBy: alsa-restore.service (destination-default)
ReferencedBy: winbind.service (destination-default)
ReferencedBy: systemd-machined.service (destination-default)
ReferencedBy: pcapdump.service (destination-default)
ReferencedBy: motion.service (destination-default)
ReferencedBy: ntp.service (destination-default)
ReferencedBy: virtlockd.service (destination-default)
ReferencedBy: pcscd.service (destination-default)
ReferencedBy: udisks2.service (destination-default)
ReferencedBy: man-db.service (destination-default)
ReferencedBy: alsa-state.service (destination-default)
ReferencedBy: libvirtd.service (destination-default)
ReferencedBy: kexec.service (destination-default)
ReferencedBy: cron.service (destination-default)
ReferencedBy: e2scrub_all.service (destination-default)
ReferencedBy: accounts-daemon.service (destination-default)
ReferencedBy: rc-local.service (destination-default)
ReferencedBy: cryptmount.service (destination-default)
ReferencedBy: sysstat.service (destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: privoxy.service (destination-default)
ReferencedBy: plymouth-quit-wait.service (destination-default)
ReferencedBy: atd.service (destination-default)
ReferencedBy: apt-daily.service (destination-default)
ReferencedBy: hddtemp.service (destination-default)
ReferencedBy: cyrus-imapd.service (destination-default)
ReferencedBy: stunnel4.service (destination-default)
ReferencedBy: restorecond.service (destination-default)
ReferencedBy: apt-daily-upgrade.service (destination-default)
ReferencedBy: lynis.service (destination-default)
ReferencedBy: lm-sensors.service (destination-default)
ReferencedBy: autofs.service (destination-default)
ReferencedBy: packagekit.service (destination-default)
ReferencedBy: tftpd-hpa.service (destination-default)
ReferencedBy: anacron.service (destination-default)
ReferencedBy: avahi-daemon.service (destination-default)
ReferencedBy: libvirt-guests.service (destination-default)
ReferencedBy: blueman-mechanism.service (destination-default)
ReferencedBy: pkcsslotd.service (destination-default)
ReferencedBy: ModemManager.service (destination-default)
ReferencedBy: getty-static.service (destination-default)
ReferencedBy: inetd.service (destination-default)
ReferencedBy: getty at tty1.service (destination-default)
ReferencedBy: nmbd.service (destination-default)
ReferencedBy: virtlogd.service (destination-default)
ReferencedBy: postgresql at 12-main.service (destination-default)
ReferencedBy: colord.service (destination-default)
ReferencedBy: rotter.service (destination-default)
ReferencedBy: firewalld.service (destination-default)
ReferencedBy: user at 1000.service (destination-default)
ReferencedBy: plymouth-quit.service (destination-default)
ReferencedBy: lightdm.service (destination-default)
ReferencedBy: gssproxy.service (destination-default)
ReferencedBy: polkit.service (destination-default)
ReferencedBy: rsyslog.service (destination-default)
ReferencedBy: odoo.service (destination-default)
ReferencedBy: upower.service (destination-default)
ReferencedBy: saslauthd.service (destination-default)
ReferencedBy: pppd-dns.service (destination-default)
RequiresMountsFor: /var (origin-file)
RequiresMountsFor: /var/tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit blockdev at dev-nvme0n1p1.target:
Description: Block Device Preparation for /dev/nvme0n1p1
Instance: dev-nvme0n1p1
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/blockdev at .target
Conflicts: shutdown.target (origin-default)
Before: boot-efi.mount (destination-mountinfo-implicit)
Before: shutdown.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: boot-efi.mount (destination-mountinfo-implicit)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit cups.path:
Description: CUPS Scheduler
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b8caf9bc039d44da8b50f2f635e11ba7
Fragment Path: /lib/systemd/system/cups.path
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
PartOf: cups.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: cups.service (origin-implicit)
Before: paths.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
Triggers: cups.service (origin-implicit)
References: sysinit.target (origin-default)
References: cups.service (origin-file origin-implicit)
References: -.mount (origin-file origin-path)
References: paths.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
RequiresMountsFor: /var/cache/cups/org.cups.cupsd (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Path State: running
Result: success
Unit: cups.service
MakeDirectory: no
DirectoryMode: 0755
PathExists: /var/cache/cups/org.cups.cupsd
-> Unit systemd-sysctl.service:
Alias: procps.service
Description: Apply Kernel Variables
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: cda858e9a22f44ce97bcfac672901a78
Documentation: man:systemd-sysctl.service(8)
Documentation: man:sysctl.d(5)
Fragment Path: /lib/systemd/system/systemd-sysctl.service
ConditionPathIsReadWrite: /proc/sys/net succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: networking.service (destination-file)
Before: systemd-networkd.service (destination-file)
Before: shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-modules-load.service (origin-file)
After: system.slice (origin-file)
References: systemd-modules-load.service (origin-file)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: networking.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-sysctl
PID: 561
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart1.device:
Description: WDC WDS100T2B0C-00PXH0 EFI\x20system\x20partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 8706f36d35d94dbf8f3c4778b8ebec39
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartlabel-EFI\x5cx20system\x5cx20partition.device
Following Set Member: dev-disk-by\x2dpartuuid-8d7a6fb2\x2da433\x2d4f96\x2d8df6\x2d453a97b3ff2f.device
Following Set Member: dev-nvme0n1p1.device
Following Set Member: dev-disk-by\x2duuid-0C5B\x2d8BA0.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p1
Found: found-udev
-> Unit emergency.service:
Description: Emergency Shell
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:sulogin(8)
Fragment Path: /lib/systemd/system/emergency.service
Requires: system.slice (origin-file)
RequiredBy: emergency.target (destination-file)
Conflicts: rescue.service (origin-file)
Conflicts: shutdown.target (origin-file)
ConflictedBy: sysinit.target (destination-file)
ConflictedBy: syslog.socket (destination-file)
ConflictedBy: systemd-ask-password-wall.path (destination-file)
ConflictedBy: systemd-ask-password-console.service (destination-file)
ConflictedBy: systemd-ask-password-console.path (destination-file)
Before: rescue.service (origin-file)
Before: sysinit.target (destination-file)
Before: shutdown.target (origin-file)
Before: emergency.target (destination-file)
After: system.slice (origin-file)
After: syslog.socket (destination-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file)
References: rescue.service (origin-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-ask-password-wall.path (destination-file)
ReferencedBy: emergency.target (destination-file)
ReferencedBy: syslog.socket (destination-file)
ReferencedBy: systemd-ask-password-console.path (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: idle
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: yes
UMask: 0022
WorkingDirectory: /root
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: HOME=/root
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: tty-force
StandardOutput: inherit
StandardError: inherit
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /bin/plymouth --wait quit
-> ExecStart:
Command Line: /lib/systemd/systemd-sulogin-shell emergency
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.device:
Description: WDC WDS100T2B0C-00PXH0 Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 79f1d8998ef54083a5967a37055d380d
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart3.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart3.device
Following Set Member: dev-disk-by\x2dpartlabel-Storage.device
Following Set Member: dev-nvme0n1p3.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart3.device
Following Set Member: dev-disk-by\x2dpartuuid-53c316f1\x2dee53\x2d477b\x2d87b6\x2deb22a74413b1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p3
Found: found-udev
-> Unit anacron.timer:
Description: Trigger anacron every hour
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 7b9ca0edd26144d6a0e8d789cc5228f8
Fragment Path: /lib/systemd/system/anacron.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: anacron.service (origin-implicit)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: time-sync.target (origin-default)
After: -.mount (origin-file origin-path)
Triggers: anacron.service (origin-implicit)
References: anacron.service (origin-implicit)
References: timers.target (origin-default)
References: shutdown.target (origin-default)
References: -.mount (origin-file origin-path)
References: sysinit.target (origin-default)
References: time-sync.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: anacron.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 07..23:30:00
-> Unit lvm2-lvmpolld.socket:
Description: LVM2 poll daemon socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/lvm2-lvmpolld.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 1710c62c9e574dda8121ba83ceb2cd3d
Documentation: man:lvmpolld(8)
Fragment Path: /lib/systemd/system/lvm2-lvmpolld.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequiredBy: lvm2-lvmpolld.service (destination-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: lvm2-lvmpolld.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: lvm2-lvmpolld.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: lvm2-lvmpolld.service (origin-implicit)
References: system.slice (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: lvm2-lvmpolld.service (destination-file)
RequiresMountsFor: /run/lvm/lvmpolld.socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: lvm2-lvmpolld.socket
SELinuxContextFromNet: no
ListenStream: /run/lvm/lvmpolld.socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-rfkill.device:
Description: /dev/rfkill
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 09705af23d49455cbe1abc20fd81497e
Following: sys-devices-virtual-misc-rfkill.device
Following Set Member: sys-devices-virtual-misc-rfkill.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/virtual/misc/rfkill
Found: found-udev
-> Unit syslog.target:
Description: syslog.target
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: gssproxy.service (destination-file)
ReferencedBy: gssproxy.service (destination-file)
-> Unit alsa-restore.service:
Description: Save/Restore Sound Card State
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 7cf4cdffa5e94349ad2c1320c87401b6
Documentation: man:alsactl(1)
Fragment Path: /lib/systemd/system/alsa-restore.service
ConditionPathExistsGlob: /dev/snd/control* succeeded
ConditionPathExists: !/etc/alsa/state-daemon.conf succeeded
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: sound.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sound.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: alsa-state.service (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: system.slice (origin-file)
References: alsa-state.service (origin-file)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: sound.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime restore
PID: 824
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime store
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit cron.service:
Description: Regular background program processing daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/cron.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 2d449eb84bb54b99a6f5d8c0d4aa76e0
Documentation: man:cron(8)
Fragment Path: /lib/systemd/system/cron.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: remote-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: nss-user-lookup.target (origin-file)
After: system.slice (origin-file)
References: sysinit.target (origin-default)
References: nss-user-lookup.target (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: remote-fs.target (origin-file)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 1129
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/cron
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/cron -f $EXTRA_OPTS
PID: 1129
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit cups-browsed.service:
Description: Make remote CUPS printers available locally
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/cups-browsed.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 28131cba73af428e843476c170e06fc7
Fragment Path: /lib/systemd/system/cups-browsed.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: cups.service (origin-file)
Requires: system.slice (origin-file)
Wants: avahi-daemon.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: cups.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: avahi-daemon.service (origin-file)
After: basic.target (origin-default)
References: cups.service (origin-file)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: avahi-daemon.service (origin-file)
References: sysinit.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 678
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/cups-browsed
PID: 678
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit cups.socket:
Description: CUPS Scheduler
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/cups.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 87589d28c5154d34b420d1e1463d1f9c
Fragment Path: /lib/systemd/system/cups.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
PartOf: cups.service (origin-file)
RequiredBy: cups.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: cups.service (origin-implicit)
Before: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: cups.service (origin-implicit)
References: cups.service (origin-file origin-implicit)
References: shutdown.target (origin-default)
References: sockets.target (origin-default)
References: -.mount (origin-file origin-path)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
ReferencedBy: cups.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/cups/cups.sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: cups.socket
SELinuxContextFromNet: no
ListenStream: /run/cups/cups.sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit saslauthd.service:
Description: LSB: saslauthd startup script
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 40de1cc21117473580cac909b4554e9c
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/saslauthd.service
Source Path: /etc/init.d/saslauthd
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (origin-file destination-default)
Before: multi-user.target (origin-file destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: remote-fs.target (origin-file)
References: system.slice (origin-file)
References: multi-user.target (origin-file)
References: sysinit.target (origin-default)
References: remote-fs.target (origin-file)
References: graphical.target (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/saslauthd start
PID: 1179
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /etc/init.d/saslauthd reload
-> ExecStop:
Command Line: /etc/init.d/saslauthd stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit nss-lookup.target:
Description: Host and Network Name Lookups
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/nss-lookup.target
Conflicts: shutdown.target (origin-default)
Before: postfix at -.service (destination-file)
Before: shutdown.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: postfix at -.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit bitlbee.socket:
Description: bitlbee.socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/bitlbee.socket
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: c6d3fd3992d94c25bc0bb5891e15b925
Fragment Path: /lib/systemd/system/bitlbee.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Conflicts: bitlbee.service (origin-file)
Before: bitlbee at 0.service (origin-implicit)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
Triggers: bitlbee at 0.service (origin-implicit)
References: bitlbee.service (origin-file)
References: sockets.target (origin-default)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: sockets.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: bitlbee.socket
SELinuxContextFromNet: no
BindToDevice: lo
Accepted: 0
NConnections: 0
MaxConnections: 64
MaxConnectionsPerSource: 0
ListenStream: [::]:6667
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit autofs.service:
Description: Automounts filesystems on demand
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/autofs.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 5771dc6e20be47daa00cd91a4bd55ba3
Documentation: man:autofs(8)
Fragment Path: /lib/systemd/system/autofs.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: nfs-client.target (origin-file)
Wants: network-online.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: sssd.service (origin-file)
After: network-online.target (origin-file)
After: sysinit.target (origin-default)
After: network.target (origin-file)
After: remote-fs.target (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: ypbind.service (origin-file)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: network-online.target (origin-file)
References: network.target (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: sssd.service (origin-file)
References: remote-fs.target (origin-file)
References: sysinit.target (origin-default)
References: ypbind.service (origin-file)
References: nfs-client.target (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 1132
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/autofs.pid
RestartSec: 100ms
TimeoutStartSec: 3min
TimeoutStopSec: 3min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/autofs
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/automount $OPTIONS --pid-file /var/run/autofs.pid
PID: 1127
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /bin/kill -HUP $MAINPID
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit odoo.service:
Description: Odoo Open Source ERP and CRM
Instance: n/a
Unit Load State: loaded
Unit Active State: failed
State Change Timestamp: Sun 2020-08-02 21:15:30 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: Sun 2020-08-02 21:15:30 CEST
Inactive Enter Timestamp: Sun 2020-08-02 21:15:30 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 2845af42eaf04c7d95ae8868ec9466ab
Fragment Path: /lib/systemd/system/odoo.service
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: network.target (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: network.target (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: failed
Result: exit-code
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: mixed
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
User: odoo
Group: odoo
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/odoo --config /etc/odoo/odoo.conf --logfile /var/log/odoo/odoo-server.log
PID: 924
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:30 CEST
Exit Code: exited
Exit Status: 1
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2dpartuuid-53c316f1\x2dee53\x2d477b\x2d87b6\x2deb22a74413b1.device:
Description: WDC WDS100T2B0C-00PXH0 Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: aa63809a70bc4c5db99ad211bad28af8
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart3.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart3.device
Following Set Member: dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.device
Following Set Member: dev-disk-by\x2dpartlabel-Storage.device
Following Set Member: dev-nvme0n1p3.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart3.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p3
Found: found-udev
-> Unit sys-devices-pci0000:00-0000:00:1f.3-sound-card0.device:
Description: /sys/devices/pci0000:00/0000:00:1f.3/sound/card0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: f5ce577eb2ac41b692baaf302d177a57
Wants: sound.target (origin-udev)
References: sound.target (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.3/sound/card0
Found: found-udev
udev SYSTEMD_WANTS: sound.target
-> Unit rescue.service:
Description: Rescue Shell
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:sulogin(8)
Fragment Path: /lib/systemd/system/rescue.service
Requires: system.slice (origin-file)
RequiredBy: rescue.target (destination-file)
Conflicts: shutdown.target (origin-file)
ConflictedBy: getty at tty1.service (destination-file)
ConflictedBy: emergency.service (destination-file)
ConflictedBy: multi-user.target (destination-file)
ConflictedBy: graphical.target (destination-file)
Before: multi-user.target (destination-file)
Before: shutdown.target (origin-file)
Before: graphical.target (destination-file)
Before: rescue.target (destination-file)
After: sysinit.target (origin-file)
After: getty at tty1.service (destination-file)
After: system.slice (origin-file)
After: plymouth-start.service (origin-file)
After: emergency.service (destination-file)
References: system.slice (origin-file)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: plymouth-start.service (origin-file)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: rescue.target (destination-file)
ReferencedBy: emergency.service (destination-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: graphical.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: idle
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: yes
UMask: 0022
WorkingDirectory: /root
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: HOME=/root
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: tty-force
StandardOutput: inherit
StandardError: inherit
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /bin/plymouth --wait quit
-> ExecStart:
Command Line: /lib/systemd/systemd-sulogin-shell rescue
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit user-runtime-dir at 1000.service:
Description: User Runtime Directory /run/user/1000
Instance: 1000
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:40 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: user-1000.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 069bb29069dd443ba8d583353b6a39ad
Documentation: man:user at .service(5)
Fragment Path: /lib/systemd/system/user-runtime-dir at .service
Condition Timestamp: Sun 2020-08-02 21:15:40 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:40 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: user-1000.slice (origin-file)
RequiredBy: user at 1000.service (destination-file)
WantedBy: session-2.scope (destination-file)
Conflicts: shutdown.target (origin-default)
Before: user at 1000.service (destination-file)
Before: shutdown.target (origin-default)
Before: session-2.scope (destination-file)
After: dbus.service (origin-file)
After: systemd-user-sessions.service (origin-file)
After: sysinit.target (origin-default)
After: user-1000.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
References: user-1000.slice (origin-file)
References: systemd-user-sessions.service (origin-file)
References: sysinit.target (origin-default)
References: dbus.service (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: session-2.scope (destination-file)
ReferencedBy: user at 1000.service (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-user-runtime-dir start 1000
PID: 1728
Start Timestamp: Sun 2020-08-02 21:15:40 CEST
Exit Timestamp: Sun 2020-08-02 21:15:40 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /lib/systemd/systemd-user-runtime-dir stop 1000
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit accounts-daemon.service:
Description: Accounts Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/accounts-daemon.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 214900a43c914e7695933e458dabf6ce
Fragment Path: /lib/systemd/system/accounts-daemon.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
Wants: nss-user-lookup.target (origin-file)
WantedBy: graphical.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (destination-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: dbus.socket (origin-file)
After: system.slice (origin-file)
After: nss-user-lookup.target (origin-file)
After: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: dbus.socket (origin-file)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: nss-user-lookup.target (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 622
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.Accounts
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: GVFS_DISABLE_FUSE=1
Environment: GIO_USE_VFS=local
Environment: GVFS_REMOTE_VOLUME_MONITOR_IGNORE=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/libexec/accounts-daemon
PID: 622
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit libvirtd.service:
Description: Virtualization daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/libvirtd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 281df4aa5e5846e8b64b48f9f0e1f69d
Documentation: man:libvirtd(8)
Documentation: https://libvirt.org
Fragment Path: /lib/systemd/system/libvirtd.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: virtlockd.socket (origin-file)
Requires: virtlogd.socket (origin-file)
Wants: libvirtd-ro.socket (origin-file)
Wants: libvirtd.socket (origin-file)
Wants: libvirtd-admin.socket (origin-file)
Wants: systemd-machined.service (origin-file)
WantedBy: multi-user.target (destination-file)
WantedBy: libvirt-guests.service (destination-file)
Conflicts: xendomains.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: libvirt-guests.service (origin-file destination-file)
After: systemd-machined.service (origin-file)
After: virtlockd-admin.socket (destination-file)
After: ip6tables.service (origin-file)
After: virtlockd.service (destination-file)
After: iptables.service (origin-file)
After: virtlogd.service (destination-file)
After: libvirtd-ro.socket (destination-file destination-implicit)
After: virtlogd-admin.socket (destination-file)
After: virtlockd.socket (destination-file)
After: basic.target (origin-default)
After: dbus.service (origin-file)
After: virtlogd.socket (destination-file)
After: network.target (origin-file)
After: remote-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: systemd-logind.service (origin-file)
After: firewalld.service (origin-file)
After: iscsid.service (origin-file)
After: apparmor.service (origin-file)
After: libvirtd.socket (destination-file destination-implicit)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
After: libvirtd-admin.socket (destination-file destination-implicit)
After: xencommons.service (origin-file)
TriggeredBy: libvirtd-admin.socket (destination-implicit)
TriggeredBy: libvirtd-ro.socket (destination-implicit)
TriggeredBy: libvirtd.socket (destination-implicit)
References: libvirt-guests.service (origin-file)
References: local-fs.target (origin-file)
References: remote-fs.target (origin-file)
References: libvirtd-admin.socket (origin-file)
References: sysinit.target (origin-default)
References: dbus.service (origin-file)
References: basic.target (origin-default)
References: virtlogd.socket (origin-file)
References: systemd-machined.service (origin-file)
References: xencommons.service (origin-file)
References: network.target (origin-file)
References: iptables.service (origin-file)
References: libvirtd-ro.socket (origin-file)
References: apparmor.service (origin-file)
References: ip6tables.service (origin-file)
References: systemd-logind.service (origin-file)
References: systemd-journald.socket (origin-file)
References: xendomains.service (origin-file)
References: firewalld.service (origin-file)
References: libvirtd.socket (origin-file)
References: iscsid.service (origin-file)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: virtlockd.socket (origin-file)
ReferencedBy: virtlogd.socket (destination-file)
ReferencedBy: libvirtd-ro.socket (destination-file destination-implicit)
ReferencedBy: virtlogd-admin.socket (destination-file)
ReferencedBy: libvirtd.socket (destination-file destination-implicit)
ReferencedBy: libvirtd-admin.socket (destination-file destination-implicit)
ReferencedBy: virtlockd.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
ReferencedBy: virtlockd-admin.socket (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: virtlockd.socket (destination-file)
ReferencedBy: virtlogd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 1151
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/libvirtd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 8192
LimitNOFILESoft: 8192
LimitMEMLOCK: 67108864
LimitMEMLOCKSoft: 67108864
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/libvirtd $libvirtd_opts
PID: 1151
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
-> ExecReload:
Command Line: /bin/kill -HUP $MAINPID
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 32768
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2dpartlabel-Storage.device:
Description: WDC WDS100T2B0C-00PXH0 Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 5d514fcc6db54ec386a8f868959ed42b
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart3.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart3.device
Following Set Member: dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.device
Following Set Member: dev-nvme0n1p3.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart3.device
Following Set Member: dev-disk-by\x2dpartuuid-53c316f1\x2dee53\x2d477b\x2d87b6\x2deb22a74413b1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p3
Found: found-udev
-> Unit postgresql.service:
Description: PostgreSQL RDBMS
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:31 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:31 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:31 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 51076e30a64b42b580fc14653b5a6b98
Fragment Path: /lib/systemd/system/postgresql.service
Condition Timestamp: Sun 2020-08-02 21:15:31 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:31 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: postgresql at 12-main.service (origin-file)
WantedBy: multi-user.target (destination-file)
ConsistsOf: postgresql at 12-main.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: postgresql at 12-main.service (destination-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
PropagatesReloadTo: postgresql at 12-main.service (destination-file)
References: systemd-journald.socket (origin-file)
References: postgresql at 12-main.service (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: postgresql at 12-main.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/true
PID: 1058
Start Timestamp: Sun 2020-08-02 21:15:31 CEST
Exit Timestamp: Sun 2020-08-02 21:15:31 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /bin/true
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit firewalld.service:
Alias: dbus-org.fedoraproject.FirewallD1.service
Description: firewalld - dynamic firewall daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/firewalld.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: d52d32049ec249adacf02eef1db8668b
Documentation: man:firewalld(1)
Fragment Path: /lib/systemd/system/firewalld.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Wants: network-pre.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: ipset.service (origin-file)
Conflicts: ip6tables.service (origin-file)
Conflicts: ebtables.service (origin-file)
Conflicts: nftables.service (origin-file)
Conflicts: shutdown.target (origin-default)
Conflicts: iptables.service (origin-file)
Before: libvirtd.service (destination-file)
Before: network-pre.target (origin-file)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: dbus.socket (origin-file)
After: system.slice (origin-file)
After: dbus.service (origin-file)
After: basic.target (origin-default)
After: polkit.service (origin-file)
References: ebtables.service (origin-file)
References: ipset.service (origin-file)
References: dbus.socket (origin-file)
References: network-pre.target (origin-file)
References: system.slice (origin-file)
References: iptables.service (origin-file)
References: ip6tables.service (origin-file)
References: dbus.service (origin-file)
References: sysinit.target (origin-default)
References: nftables.service (origin-file)
References: basic.target (origin-default)
References: polkit.service (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 685
Main PID Known: yes
Main PID Alien: no
BusName: org.fedoraproject.FirewallD1
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: mixed
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: null
StandardError: null
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/firewalld --nofork --nopid
PID: 685
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
-> ExecReload:
Command Line: /bin/kill -HUP $MAINPID
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit console-screen.service:
Description: console-screen.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: gdm3.service (destination-file)
Before: console-setup.service (destination-file)
ReferencedBy: gdm3.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
-> Unit sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device:
Description: WDC WDS100T2B0C-00PXH0 swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: ce11388c653f4f84955b600c3ed4f1f8
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartlabel-swap.device
Following Set Member: dev-nvme0n1p2.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p2
Found: found-udev
-> Unit dev-disk-by\x2dpartuuid-8d7a6fb2\x2da433\x2d4f96\x2d8df6\x2d453a97b3ff2f.device:
Description: WDC WDS100T2B0C-00PXH0 EFI\x20system\x20partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 79385655ed8f46d09ca3e489c7740cbe
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartlabel-EFI\x5cx20system\x5cx20partition.device
Following Set Member: dev-nvme0n1p1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-0C5B\x2d8BA0.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p1
Found: found-udev
-> Unit systemd-backlight at backlight:intel_backlight.service:
Description: Load/Save Screen Backlight Brightness of backlight:intel_backlight
Instance: backlight:intel_backlight
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-systemd\x2dbacklight.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 386dfef7400d4383a7f29ff2c2f5b9ee
Documentation: man:systemd-backlight at .service(8)
Fragment Path: /lib/systemd/system/systemd-backlight at .service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: -.mount (origin-file)
Requires: system-systemd\x2dbacklight.slice (origin-file)
WantedBy: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device (destination-udev)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system-systemd\x2dbacklight.slice (origin-file)
After: -.mount (origin-file)
After: systemd-remount-fs.service (origin-file)
References: sysinit.target (origin-file)
References: -.mount (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system-systemd\x2dbacklight.slice (origin-file)
References: systemd-remount-fs.service (origin-file)
ReferencedBy: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device (destination-udev)
RequiresMountsFor: /var/lib/systemd/backlight (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: systemd/backlight
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-backlight load backlight:intel_backlight
PID: 487
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /lib/systemd/systemd-backlight save backlight:intel_backlight
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit libvirtd-ro.socket:
Description: Libvirt local read-only socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/libvirtd-ro.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 5ff91478096b47f0a2c26dc931abdf42
Fragment Path: /lib/systemd/system/libvirtd-ro.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
BindsTo: libvirtd.socket (origin-file)
WantedBy: libvirtd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: libvirtd.service (origin-file origin-implicit)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
After: libvirtd.socket (origin-file)
After: sysinit.target (origin-default)
Triggers: libvirtd.service (origin-implicit)
References: libvirtd.socket (origin-file)
References: libvirtd.service (origin-file origin-implicit)
References: sysinit.target (origin-default)
References: sockets.target (origin-default)
References: -.mount (origin-file origin-path)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/libvirt/libvirt-sock-ro (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: libvirtd-ro.socket
SELinuxContextFromNet: no
ListenStream: /run/libvirt/libvirt-sock-ro
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit time-set.target:
Description: System Time Set
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/time-set.target
WantedBy: time-sync.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: time-sync.target (destination-file destination-default)
Before: shutdown.target (origin-default)
Before: systemd-tmpfiles-clean.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: time-sync.target (destination-file destination-default)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit systemd-update-utmp-runlevel.service:
Description: Update UTMP about System Runlevel Changes
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:33 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:33 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Sun 2020-08-02 21:15:33 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 21b12de9eeb24bafa9a15da3ae6bbb4b
Documentation: man:systemd-update-utmp.service(8)
Documentation: man:utmp(5)
Fragment Path: /lib/systemd/system/systemd-update-utmp-runlevel.service
Condition Timestamp: Sun 2020-08-02 21:15:33 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:33 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
Requisite: systemd-update-utmp.service (origin-file)
WantedBy: multi-user.target (destination-file)
WantedBy: graphical.target (destination-file)
WantedBy: rescue.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-file origin-path)
After: rescue.target (origin-file)
After: system.slice (origin-file)
After: graphical.target (origin-file)
After: multi-user.target (origin-file)
After: systemd-update-utmp.service (origin-file)
References: -.mount (origin-file origin-path)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: rescue.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-update-utmp.service (origin-file)
References: multi-user.target (origin-file)
References: graphical.target (origin-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: graphical.target (destination-file)
ReferencedBy: rescue.target (destination-file)
RequiresMountsFor: /var/log/wtmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-update-utmp runlevel
PID: 1556
Start Timestamp: Sun 2020-08-02 21:15:33 CEST
Exit Timestamp: Sun 2020-08-02 21:15:33 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit mcstrans.service:
Description: mcstrans.service
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /dev/null
WantedBy: multi-user.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
-> Unit inetd.service:
Alias: openbsd-inetd.service
Description: Internet superserver
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/inetd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 32c27cc68dca4250ac68524d295d9dfd
Documentation: man:inetd(8)
Fragment Path: /lib/systemd/system/inetd.service
ConditionPathExists: /etc/inetd.conf succeeded
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: network-online.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: network-online.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
References: shutdown.target (origin-default)
References: network-online.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 1063
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 5s
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/inetd
PID: 1063
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
-> ExecReload:
Command Line: /bin/kill -HUP $MAINPID
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit ssh.service:
Alias: sshd.service
Description: OpenBSD Secure Shell server
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/ssh.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: bd6a6a14ab20474fb042b4b917d4ecdf
Documentation: man:sshd(8)
Documentation: man:sshd_config(5)
Fragment Path: /lib/systemd/system/ssh.service
ConditionPathExists: !/etc/ssh/sshd_not_to_be_run succeeded
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: -.mount (origin-file origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: auditd.service (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-file origin-path)
After: network.target (origin-file)
After: system.slice (origin-file)
References: auditd.service (origin-file)
References: network.target (origin-file)
References: -.mount (origin-file origin-path)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
RequiresMountsFor: /run/sshd (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 934
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/ssh
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
RuntimeDirectory: sshd
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /usr/sbin/sshd -t
PID: 930
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Code: exited
Exit Status: 0
-> ExecStart:
Command Line: /usr/sbin/sshd -D $SSHD_OPTS
PID: 934
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
-> ExecReload:
Command Line: /usr/sbin/sshd -t
Command Line: /bin/kill -HUP $MAINPID
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-journald.socket:
Description: Journal Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-journald.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 49a744e02de24f299c56b2e9f77c1635
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /lib/systemd/system/systemd-journald.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequiredBy: systemd-journald.service (destination-file)
WantedBy: systemd-journald.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: systemd-initctl.service (destination-file)
Before: auditd.service (destination-file)
Before: odoo.service (destination-file)
Before: inetd.service (destination-file)
Before: packagekit.service (destination-file)
Before: rpc-gssd.service (destination-file)
Before: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-file)
Before: systemd-tmpfiles-clean.service (destination-file)
Before: e2scrub_all.service (destination-file)
Before: tftpd-hpa.service (destination-file)
Before: lvm2-lvmpolld.service (destination-file)
Before: nftables.service (destination-file)
Before: systemd-pstore.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: postfix.service (destination-file)
Before: systemd-remount-fs.service (destination-file)
Before: libvirt-guests.service (destination-file)
Before: postgresql at 12-main.service (destination-file)
Before: sys-kernel-debug.mount (destination-file)
Before: systemd-backlight at backlight:acpi_video0.service (destination-file)
Before: man-db.service (destination-file)
Before: user at 1000.service (destination-file)
Before: bitlbee.service (destination-file)
Before: proc-sys-fs-binfmt_misc.mount (destination-file)
Before: smbd.service (destination-file)
Before: systemd-fsckd.service (destination-file)
Before: blueman-mechanism.service (destination-file)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: systemd-boot-system-token.service (destination-file)
Before: plymouth-read-write.service (destination-file)
Before: pppd-dns.service (destination-file)
Before: bitlbee at 0.service (destination-file)
Before: gssproxy.service (destination-file)
Before: systemd-quotacheck.service (destination-file)
Before: run-rpc_pipefs.mount (destination-file)
Before: systemd-update-utmp.service (destination-file)
Before: nmbd.service (destination-file)
Before: systemd-networkd-wait-online.service (destination-file)
Before: systemd-backlight at backlight:intel_backlight.service (destination-file)
Before: mnt-btrfs_pool.mount (destination-file)
Before: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-file)
Before: cryptmount.service (destination-file)
Before: systemd-sysusers.service (destination-file)
Before: colord.service (destination-file)
Before: cron.service (destination-file)
Before: systemd-ask-password-wall.service (destination-file)
Before: alsa-state.service (destination-file)
Before: virtlockd.service (destination-file)
Before: kexec.service (destination-file)
Before: udisks2.service (destination-file)
Before: uuidd.service (destination-file)
Before: resolvconf.service (destination-file)
Before: bluetooth.service (destination-file)
Before: sockets.target (origin-file)
Before: dev-disk-by\x2dpartlabel-swap.swap (destination-file)
Before: run-user-1000.mount (destination-file)
Before: rtkit-daemon.service (destination-file)
Before: systemd-rfkill.service (destination-file)
Before: home.mount (destination-file)
Before: anacron.service (destination-file)
Before: rotter.service (destination-file)
Before: nfs-utils.service (destination-file)
Before: ifupdown-pre.service (destination-file)
Before: accounts-daemon.service (destination-file)
Before: rpc-svcgssd.service (destination-file)
Before: alsa-restore.service (destination-file)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: open-iscsi.service (destination-file)
Before: modprobe at drm.service (destination-file)
Before: wpa_supplicant.service (destination-file)
Before: systemd-fsck-root.service (destination-file)
Before: ModemManager.service (destination-file)
Before: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-file)
Before: systemd-ask-password-plymouth.service (destination-file)
Before: dev-mqueue.mount (destination-file)
Before: upower.service (destination-file)
Before: auth-rpcgss-module.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
Before: restorecond.service (destination-file)
Before: user-runtime-dir at 1000.service (destination-file)
Before: cups.service (destination-file)
Before: boot-efi.mount (destination-file)
Before: systemd-udevd.service (destination-file)
Before: systemd-binfmt.service (destination-file)
Before: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-file)
Before: tmp.mount (destination-file)
Before: teamviewerd.service (destination-file)
Before: NetworkManager.service (destination-file)
Before: cyrus-imapd.service (destination-file)
Before: ssh.service (destination-file)
Before: lm-sensors.service (destination-file)
Before: lightdm.service (destination-file)
Before: systemd-random-seed.service (destination-file)
Before: dev-hugepages.mount (destination-file)
Before: stunnel4.service (destination-file)
Before: systemd-journal-flush.service (destination-file)
Before: apt-daily.service (destination-file)
Before: systemd-udev-trigger.service (destination-file)
Before: pcscd.service (destination-file)
Before: rpcbind.service (destination-file)
Before: console-setup.service (destination-file)
Before: hddtemp.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
Before: saslauthd.service (destination-file)
Before: keyboard-setup.service (destination-file)
Before: var-lib-machines.mount (destination-file)
Before: selinux-autorelabel-mark.service (destination-file)
Before: dm-event.service (destination-file)
Before: sys-fs-fuse-connections.mount (destination-file)
Before: systemd-modules-load.service (destination-file)
Before: sysstat.service (destination-file)
Before: motion.service (destination-file)
Before: systemd-networkd.service (destination-file)
Before: systemd-machined.service (destination-file)
Before: powertop-autotune.service (destination-file)
Before: sys-kernel-tracing.mount (destination-file)
Before: networking.service (destination-file)
Before: getty-static.service (destination-file)
Before: sys-kernel-debug-tracing.mount (destination-file)
Before: nfs-config.service (destination-file)
Before: fwupd-refresh.service (destination-file)
Before: plymouth-start.service (destination-file)
Before: plymouth-quit.service (destination-file)
Before: pkcsslotd.service (destination-file)
Before: apparmor.service (destination-file)
Before: gdm3.service (destination-file)
Before: home-mart-Private.mount (destination-file)
Before: rc-local.service (destination-file)
Before: postfix at -.service (destination-file)
Before: dev-nvme0n1p2.swap (destination-file)
Before: kmod-static-nodes.service (destination-file)
Before: lvm2-monitor.service (destination-file)
Before: systemd-ask-password-console.service (destination-file)
Before: kexec-load.service (destination-file)
Before: virtlogd.service (destination-file)
Before: iscsid.service (destination-file)
Before: systemd-machine-id-commit.service (destination-file)
Before: plymouth-quit-wait.service (destination-file)
Before: winbind.service (destination-file)
Before: autofs.service (destination-file)
Before: systemd-hwdb-update.service (destination-file)
Before: logrotate.service (destination-file)
Before: privoxy.service (destination-file)
Before: systemd-journald.service (origin-implicit destination-file)
Before: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-file)
Before: rsync.service (destination-file)
Before: binfmt-support.service (destination-file)
Before: getty at tty1.service (destination-file)
Before: e2scrub_reap.service (destination-file)
Before: lynis.service (destination-file)
Before: dbus.service (destination-file)
Before: ntp.service (destination-file)
Before: systemd-tmpfiles-setup-dev.service (destination-file)
Before: cups-browsed.service (destination-file)
Before: libvirtd.service (destination-file)
Before: pcapdump.service (destination-file)
Before: systemd-sysctl.service (destination-file)
Before: ifupdown-wait-online.service (destination-file)
Before: postgresql.service (destination-file)
Before: avahi-daemon.service (destination-file)
Before: atd.service (destination-file)
Before: polkit.service (destination-file)
Before: sys-kernel-config.mount (destination-file)
Before: nethack-common.service (destination-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: systemd-journald.service (origin-implicit destination-file)
References: systemd-journald.service (origin-implicit)
References: system.slice (origin-file)
References: sockets.target (origin-file)
References: -.mount (origin-file origin-path)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: kexec.service (destination-file)
ReferencedBy: sysstat.service (destination-file)
ReferencedBy: uuidd.service (destination-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: systemd-quotacheck.service (destination-file)
ReferencedBy: systemd-journald.service (destination-file)
ReferencedBy: cups.service (destination-file)
ReferencedBy: autofs.service (destination-file)
ReferencedBy: nfs-utils.service (destination-file)
ReferencedBy: blueman-mechanism.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
ReferencedBy: nfs-config.service (destination-file)
ReferencedBy: e2scrub_reap.service (destination-file)
ReferencedBy: gdm3.service (destination-file)
ReferencedBy: var-lib-machines.mount (destination-file)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: postgresql.service (destination-file)
ReferencedBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
ReferencedBy: tftpd-hpa.service (destination-file)
ReferencedBy: fwupd-refresh.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: systemd-random-seed.service (destination-file)
ReferencedBy: systemd-journal-flush.service (destination-file)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: virtlockd.service (destination-file)
ReferencedBy: systemd-modules-load.service (destination-file)
ReferencedBy: dev-mqueue.mount (destination-file)
ReferencedBy: powertop-autotune.service (destination-file)
ReferencedBy: man-db.service (destination-file)
ReferencedBy: systemd-sysctl.service (destination-file)
ReferencedBy: lvm2-lvmpolld.service (destination-file)
ReferencedBy: privoxy.service (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: plymouth-start.service (destination-file)
ReferencedBy: rtkit-daemon.service (destination-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: polkit.service (destination-file)
ReferencedBy: anacron.service (destination-file)
ReferencedBy: modprobe at drm.service (destination-file)
ReferencedBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
ReferencedBy: binfmt-support.service (destination-file)
ReferencedBy: rpcbind.service (destination-file)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: bluetooth.service (destination-file)
ReferencedBy: user-runtime-dir at 1000.service (destination-file)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
ReferencedBy: run-rpc_pipefs.mount (destination-file)
ReferencedBy: apparmor.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: systemd-fsckd.service (destination-file)
ReferencedBy: cups-browsed.service (destination-file)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
ReferencedBy: bitlbee.service (destination-file)
ReferencedBy: kmod-static-nodes.service (destination-file)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: systemd-rfkill.service (destination-file)
ReferencedBy: plymouth-quit-wait.service (destination-file)
ReferencedBy: restorecond.service (destination-file)
ReferencedBy: iscsid.service (destination-file)
ReferencedBy: nftables.service (destination-file)
ReferencedBy: alsa-restore.service (destination-file)
ReferencedBy: rsync.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: rpc-svcgssd.service (destination-file)
ReferencedBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-file)
ReferencedBy: lm-sensors.service (destination-file)
ReferencedBy: avahi-daemon.service (destination-file)
ReferencedBy: resolvconf.service (destination-file)
ReferencedBy: atd.service (destination-file)
ReferencedBy: dbus.service (destination-file)
ReferencedBy: logrotate.service (destination-file)
ReferencedBy: pcapdump.service (destination-file)
ReferencedBy: mnt-btrfs_pool.mount (destination-file)
ReferencedBy: rpc-gssd.service (destination-file)
ReferencedBy: boot-efi.mount (destination-file)
ReferencedBy: accounts-daemon.service (destination-file)
ReferencedBy: gssproxy.service (destination-file)
ReferencedBy: cyrus-imapd.service (destination-file)
ReferencedBy: rotter.service (destination-file)
ReferencedBy: systemd-machined.service (destination-file)
ReferencedBy: user at 1000.service (destination-file)
ReferencedBy: sys-kernel-tracing.mount (destination-file)
ReferencedBy: systemd-networkd-wait-online.service (destination-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: winbind.service (destination-file)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: postgresql at 12-main.service (destination-file)
ReferencedBy: kexec-load.service (destination-file)
ReferencedBy: inetd.service (destination-file)
ReferencedBy: pkcsslotd.service (destination-file)
ReferencedBy: packagekit.service (destination-file)
ReferencedBy: systemd-initctl.service (destination-file)
ReferencedBy: smbd.service (destination-file)
ReferencedBy: virtlogd.service (destination-file)
ReferencedBy: proc-sys-fs-binfmt_misc.mount (destination-file)
ReferencedBy: sys-fs-fuse-connections.mount (destination-file)
ReferencedBy: hddtemp.service (destination-file)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: lynis.service (destination-file)
ReferencedBy: systemd-boot-system-token.service (destination-file)
ReferencedBy: wpa_supplicant.service (destination-file)
ReferencedBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-file)
ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
ReferencedBy: ssh.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: nethack-common.service (destination-file)
ReferencedBy: pcscd.service (destination-file)
ReferencedBy: teamviewerd.service (destination-file)
ReferencedBy: sys-kernel-debug.mount (destination-file)
ReferencedBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-file)
ReferencedBy: rc-local.service (destination-file)
ReferencedBy: systemd-ask-password-plymouth.service (destination-file)
ReferencedBy: motion.service (destination-file)
ReferencedBy: lightdm.service (destination-file)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: plymouth-read-write.service (destination-file)
ReferencedBy: e2scrub_all.service (destination-file)
ReferencedBy: pppd-dns.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: bitlbee at 0.service (destination-file)
ReferencedBy: home-mart-Private.mount (destination-file)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: cryptmount.service (destination-file)
ReferencedBy: sys-kernel-debug-tracing.mount (destination-file)
ReferencedBy: postfix at -.service (destination-file)
ReferencedBy: stunnel4.service (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: saslauthd.service (destination-file)
ReferencedBy: sockets.target (destination-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: alsa-state.service (destination-file)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-file)
ReferencedBy: dev-hugepages.mount (destination-file)
ReferencedBy: nmbd.service (destination-file)
ReferencedBy: auth-rpcgss-module.service (destination-file)
ReferencedBy: udisks2.service (destination-file)
ReferencedBy: dev-nvme0n1p2.swap (destination-file)
ReferencedBy: run-user-1000.mount (destination-file)
ReferencedBy: ntp.service (destination-file)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: cron.service (destination-file)
ReferencedBy: open-iscsi.service (destination-file)
ReferencedBy: sys-kernel-config.mount (destination-file)
ReferencedBy: odoo.service (destination-file)
ReferencedBy: tmp.mount (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: getty-static.service (destination-file)
ReferencedBy: colord.service (destination-file)
ReferencedBy: home.mount (destination-file)
ReferencedBy: dev-disk-by\x2dpartlabel-swap.swap (destination-file)
ReferencedBy: systemd-ask-password-wall.service (destination-file)
ReferencedBy: keyboard-setup.service (destination-file)
ReferencedBy: ifupdown-wait-online.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: postfix.service (destination-file)
ReferencedBy: ModemManager.service (destination-file)
RequiresMountsFor: /run/systemd/journal/socket (origin-file)
RequiresMountsFor: /run/systemd/journal/stdout (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassSecurity: yes
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-journald.socket
SELinuxContextFromNet: no
ReceiveBuffer: 8388608
ListenStream: /run/systemd/journal/stdout
ListenDatagram: /run/systemd/journal/socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit rescue.target:
Alias: runlevel1.target
Description: Rescue Mode
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/rescue.target
Requires: sysinit.target (origin-file)
Requires: rescue.service (origin-file)
Wants: systemd-update-utmp-runlevel.service (origin-file)
Conflicts: shutdown.target (origin-default)
ConflictedBy: graphical.target (destination-file)
ConflictedBy: multi-user.target (destination-file)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: multi-user.target (destination-file)
Before: shutdown.target (origin-default)
Before: graphical.target (destination-file)
After: sysinit.target (origin-file origin-default)
After: rescue.service (origin-file)
References: sysinit.target (origin-file origin-default)
References: systemd-update-utmp-runlevel.service (origin-file)
References: shutdown.target (origin-default)
References: rescue.service (origin-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: graphical.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit system-systemd\x2dbacklight.slice:
Description: system-systemd\x2dbacklight.slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-systemd\x2dbacklight.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: 9a95c69f45254dac8f87a5cbb3f5aa4c
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
RequiredBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-backlight at backlight:acpi_video0.service (destination-file)
Before: shutdown.target (origin-default)
Before: systemd-backlight at backlight:intel_backlight.service (destination-file)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: systemd-backlight at backlight:intel_backlight.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit samba-ad-dc.service:
Description: samba-ad-dc.service
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /dev/null
WantedBy: multi-user.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
-> Unit restorecond.service:
Description: Restorecon maintaining path file context
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:restorecond(8)
Fragment Path: /lib/systemd/system/restorecond.service
ConditionSecurity: selinux failed
ConditionPathExists: /etc/selinux/restorecond.conf untested
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
PIDFile: /run/restorecond.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/restorecond
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit cryptsetup.target:
Description: Local Encrypted Volumes
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 1812a1b302304eb98af73e4bc58a353b
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/cryptsetup.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sysinit.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-ask-password-wall.path (destination-file)
After: systemd-ask-password-console.path (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: systemd-ask-password-wall.path (destination-file)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: sysinit.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 0c82b9b8ee8d44acbfd7b922e1d4140b
Following: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device
Following Set Member: dev-cdrw.device
Following Set Member: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-cdrom.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x5001480000000000.device
Following Set Member: dev-dvdrw.device
Following Set Member: dev-sr0.device
Following Set Member: dev-dvd.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit systemd-networkd.socket:
Description: Network Service Netlink Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-networkd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f5d7bc257ecc41ffa965460559299eaa
Documentation: man:systemd-networkd.service(8)
Documentation: man:rtnetlink(7)
Fragment Path: /lib/systemd/system/systemd-networkd.socket
ConditionCapability: CAP_NET_ADMIN succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sockets.target (destination-file)
Before: systemd-networkd.service (origin-implicit)
Before: sockets.target (origin-file)
After: system.slice (origin-file)
Triggers: systemd-networkd.service (origin-implicit)
References: sockets.target (origin-file)
References: systemd-networkd.service (origin-implicit)
References: system.slice (origin-file)
ReferencedBy: sockets.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-networkd.socket
SELinuxContextFromNet: no
ReceiveBuffer: 134217728
ListenNetlink: route 1361
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit rpcbind.socket:
Description: RPCbind Server Activation Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/rpcbind.socket
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: fd29d6a8c22d469a8fdf02fafbd57aec
Fragment Path: /lib/systemd/system/rpcbind.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequiredBy: rpcbind.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: rpcbind.service (origin-implicit)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: rpcbind.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: rpcbind.service (origin-implicit)
References: system.slice (origin-file)
ReferencedBy: rpcbind.service (destination-file)
ReferencedBy: sockets.target (destination-file)
RequiresMountsFor: /run/rpcbind.sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: ipv6-only
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: rpcbind.socket
SELinuxContextFromNet: no
ListenStream: /run/rpcbind.sock
ListenStream: 0.0.0.0:111
ListenDatagram: 0.0.0.0:111
ListenStream: [::]:111
ListenDatagram: [::]:111
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit apt-daily-upgrade.service:
Description: Daily apt upgrade and clean activities
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:apt(8)
Fragment Path: /lib/systemd/system/apt-daily-upgrade.service
ConditionACPower: true untested
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: apt-daily.service (origin-file)
After: connman.service (origin-file)
After: network.target (origin-file)
After: apt-daily-upgrade.timer (destination-implicit)
After: network-online.target (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: systemd-networkd.service (origin-file)
After: basic.target (origin-default)
After: NetworkManager.service (origin-file)
TriggeredBy: apt-daily-upgrade.timer (destination-implicit)
References: system.slice (origin-file)
References: network-online.target (origin-file)
References: NetworkManager.service (origin-file)
References: apt-daily.service (origin-file)
References: connman.service (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: systemd-networkd.service (origin-file)
References: network.target (origin-file)
ReferencedBy: apt-daily-upgrade.timer (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 15min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /usr/lib/apt/apt-helper wait-online
-> ExecStart:
Command Line: /usr/lib/apt/apt.systemd.daily install
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-ttyS0.device:
Description: /dev/ttyS0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: ebc83e828a0245d89f9d351ea37e0e40
Following: sys-devices-platform-serial8250-tty-ttyS0.device
Following Set Member: sys-devices-platform-serial8250-tty-ttyS0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS0
Found: found-udev
-> Unit network-pre.target:
Description: Network (Pre)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b0379f3288d84a9a8a9502d1d909d95c
Documentation: man:systemd.special(7)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
Fragment Path: /lib/systemd/system/network-pre.target
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
WantedBy: nftables.service (destination-file)
WantedBy: firewalld.service (destination-file)
WantedBy: resolvconf.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: networking.service (destination-file)
Before: shutdown.target (origin-default)
Before: NetworkManager.service (destination-file)
Before: systemd-networkd.service (destination-file)
Before: network.target (destination-file)
After: nftables.service (destination-file)
After: firewalld.service (destination-file)
After: resolvconf.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: resolvconf.service (destination-file)
ReferencedBy: firewalld.service (destination-file)
ReferencedBy: nftables.service (destination-file)
ReferencedBy: network.target (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: networking.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit phpsessionclean.timer:
Description: phpsessionclean.timer
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /dev/null
WantedBy: timers.target (destination-file)
ReferencedBy: timers.target (destination-file)
-> Unit rpc-svcgssd.service:
Description: RPC security service for NFS server
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /lib/systemd/system/rpc-svcgssd.service
ConditionPathExists: /etc/krb5.keytab succeeded
ConditionPathExists: |!/proc/net/rpc/use-gss-proxy failed
ConditionPathExists: |!/run/gssproxy.pid failed
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: run-rpc_pipefs.mount (origin-file)
Requires: system.slice (origin-file)
Wants: nfs-config.service (origin-file)
PartOf: nfs-utils.service (origin-file)
PartOf: nfs-server.service (origin-file)
WantedBy: auth-rpcgss-module.service (destination-file)
Before: nfs-client.target (destination-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: gssproxy.service (origin-file)
After: run-rpc_pipefs.mount (origin-file)
After: nfs-config.service (origin-file)
After: system.slice (origin-file)
After: auth-rpcgss-module.service (destination-file)
References: nfs-server.service (origin-file)
References: run-rpc_pipefs.mount (origin-file)
References: nfs-utils.service (origin-file)
References: system.slice (origin-file)
References: local-fs.target (origin-file)
References: gssproxy.service (origin-file)
References: systemd-journald.socket (origin-file)
References: nfs-config.service (origin-file)
ReferencedBy: nfs-client.target (destination-file)
ReferencedBy: auth-rpcgss-module.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/run/sysconfig/nfs-utils
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/rpc.svcgssd $SVCGSSDARGS
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-rfkill.service:
Description: Load/Save RF Kill Switch Status
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:34 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: Sun 2020-08-02 21:15:34 CEST
Inactive Enter Timestamp: Sun 2020-08-02 21:15:34 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 81df879f1f664d59ad4e2057e775445e
Documentation: man:systemd-rfkill.service(8)
Fragment Path: /lib/systemd/system/systemd-rfkill.service
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file)
BindsTo: sys-devices-virtual-misc-rfkill.device (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-rfkill.socket (destination-implicit)
After: systemd-remount-fs.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: sys-devices-virtual-misc-rfkill.device (origin-file)
After: -.mount (origin-file)
TriggeredBy: systemd-rfkill.socket (destination-implicit)
References: -.mount (origin-file)
References: systemd-remount-fs.service (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-file)
References: sys-devices-virtual-misc-rfkill.device (origin-file)
ReferencedBy: systemd-rfkill.socket (destination-implicit)
RequiresMountsFor: /var/lib/systemd/rfkill (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 30s
TimeoutStopSec: 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: systemd/rfkill
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-rfkill
PID: 747
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:34 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit kexec.service:
Description: LSB: Execute the kexec -e command to reboot system
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 5e1bcba6d7354de68bbd7769273334f3
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/kexec.service
Source Path: /etc/init.d/kexec
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: kexec-load.service (destination-file)
Before: graphical.target (origin-file destination-default)
Before: multi-user.target (origin-file destination-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
References: graphical.target (origin-file)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: multi-user.target (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: kexec-load.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/kexec start
PID: 635
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /etc/init.d/kexec stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit virt-guest-shutdown.target:
Description: Libvirt guests shutdown
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: e2982124fa7147e49134fe59c5996e73
Documentation: https://libvirt.org
Fragment Path: /lib/systemd/system/virt-guest-shutdown.target
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
RequiredBy: libvirt-guests.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: libvirt-guests.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: libvirt-guests.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit iscsi-shutdown.service:
Description: iscsi-shutdown.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: blk-availability.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
-> Unit gdm3.service:
Description: LSB: GNOME Display Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: dfc21d4ee3004a1197122693b48d2e17
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/gdm3.service
Source Path: /etc/init.d/gdm3
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (origin-file destination-default)
Before: graphical.target (origin-file destination-default)
Before: shutdown.target (origin-default)
After: console-screen.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: dbus.service (origin-file)
After: basic.target (origin-default)
After: network-manager.service (origin-file)
After: remote-fs.target (origin-file)
References: system.slice (origin-file)
References: dbus.service (origin-file)
References: basic.target (origin-default)
References: network-manager.service (origin-file)
References: graphical.target (origin-file)
References: systemd-journald.socket (origin-file)
References: multi-user.target (origin-file)
References: remote-fs.target (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: console-screen.service (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/gdm3 start
PID: 1130
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /etc/init.d/gdm3 reload
-> ExecStop:
Command Line: /etc/init.d/gdm3 stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit nfs-server.service:
Description: nfs-server.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConsistsOf: rpc-svcgssd.service (destination-file)
ReferencedBy: rpc-svcgssd.service (destination-file)
-> Unit machine.slice:
Description: Virtual Machine and Container Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /machine.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: cc4e29dd784849338182ad5235ca3174
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/machine.slice
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: -.slice (origin-implicit)
WantedBy: systemd-machined.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-machined.service (destination-file)
Before: slices.target (origin-file)
Before: shutdown.target (origin-default)
After: -.slice (origin-implicit)
References: slices.target (origin-file)
References: -.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: systemd-machined.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit pcscd.service:
Description: PC/SC Smart Card Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:pcscd(8)
Fragment Path: /lib/systemd/system/pcscd.service
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: pcscd.socket (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: pcscd.socket (destination-implicit)
After: basic.target (origin-default)
TriggeredBy: pcscd.socket (destination-implicit)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: pcscd.socket (origin-file)
References: basic.target (origin-default)
ReferencedBy: pcscd.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/pcscd --foreground --auto-exit
-> ExecReload:
Command Line: /usr/sbin/pcscd --hotplug
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-ttyS1.device:
Description: /dev/ttyS1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 459c2acc9d9d469bb834f7ca2c97d2ab
Following: sys-devices-platform-serial8250-tty-ttyS1.device
Following Set Member: sys-devices-platform-serial8250-tty-ttyS1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1
Found: found-udev
-> Unit lightdm.service:
Alias: display-manager.service
Description: Light Display Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/lightdm.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 1e04bdd7e87a4b7895e5e793de374c6a
Documentation: man:lightdm(1)
Fragment Path: /lib/systemd/system/lightdm.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
WantedBy: graphical.target (destination-file)
Conflicts: plymouth-quit.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (destination-file destination-default)
Before: shutdown.target (origin-default)
After: dbus.socket (origin-file)
After: sysinit.target (origin-default)
After: plymouth-quit.service (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: systemd-user-sessions.service (origin-file)
After: system.slice (origin-file)
OnFailure: plymouth-quit.service (origin-file)
References: plymouth-quit.service (origin-file)
References: dbus.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: systemd-user-sessions.service (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: always
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 1275
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.DisplayManager
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/lightdm
PID: 1275
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit colord.service:
Description: Manage, Install and Generate Color Profiles
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/colord.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 5ae64afa074446e999532a092b73c2b3
Fragment Path: /lib/systemd/system/colord.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: dbus.socket (origin-file)
Requires: -.mount (origin-file)
Requires: tmp.mount (origin-file)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: tmp.mount (origin-file)
After: dbus.socket (origin-file)
After: system.slice (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: -.mount (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: dbus.socket (origin-file)
References: tmp.mount (origin-file)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: -.mount (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
RequiresMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 677
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.ColorManager
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
User: colord
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/libexec/colord
PID: 677
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.device:
Description: WDC WDS100T2B0C-00PXH0 swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 49bc2b6710334570b0cf2f6e143d653f
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.device
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartlabel-swap.device
Following Set Member: dev-nvme0n1p2.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p2
Found: found-udev
-> Unit minissdpd.service:
Description: minissdpd.service
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /dev/null
WantedBy: multi-user.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
-> Unit dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.device:
Description: WDC WDS100T2B0C-00PXH0 swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 9225e6d7fd35477fbec6ee6aebaf45ec
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.device
Following Set Member: dev-disk-by\x2dpartlabel-swap.device
Following Set Member: dev-nvme0n1p2.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p2
Found: found-udev
-> Unit dev-nvme0n1p2.swap:
Description: Swap Partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dev-nvme0n1p2.swap
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: bb22c7939b0347d1a372963ea8275a2d
Documentation: man:systemd-gpt-auto-generator(8)
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap
Following Set Member: dev-disk-by\x2dpartlabel-swap.swap
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap
Fragment Path: /run/systemd/generator.late/dev-nvme0n1p2.swap
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: -.mount (origin-implicit origin-path)
Requires: dev-nvme0n1p2.device (origin-file)
Requires: system.slice (origin-file)
WantedBy: swap.target (destination-file)
Conflicts: umount.target (origin-default)
Before: swap.target (origin-default destination-default)
Before: umount.target (origin-default)
After: dev-nvme0n1p2.device (origin-file)
After: system.slice (origin-file)
After: blockdev at dev-nvme0n1p2.target (origin-file)
After: -.mount (origin-implicit origin-path)
After: systemd-journald.socket (origin-file)
References: umount.target (origin-default)
References: blockdev at dev-nvme0n1p2.target (origin-file)
References: systemd-journald.socket (origin-file)
References: swap.target (origin-default)
References: dev-nvme0n1p2.device (origin-file)
References: system.slice (origin-file)
References: -.mount (origin-implicit origin-path)
ReferencedBy: swap.target (destination-file destination-default)
RequiresMountsFor: /dev/nvme0n1p2 (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/nvme0n1p2
From /proc/swaps: yes
From fragment: yes
Device Node: /dev/nvme0n1p2
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-platform-serial8250-tty-ttyS1.device:
Description: /sys/devices/platform/serial8250/tty/ttyS1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 1d510be2db124a719ea162528eff9016
Following Set Member: dev-ttyS1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1
Found: found-udev
-> Unit network-manager.service:
Description: network-manager.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: gdm3.service (destination-file)
ReferencedBy: gdm3.service (destination-file)
-> Unit systemd-random-seed.service:
Description: Load/Save Random Seed
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 16bec2f9ecc94158bcc29214d1da2a3b
Documentation: man:systemd-random-seed.service(8)
Documentation: man:random(4)
Fragment Path: /lib/systemd/system/systemd-random-seed.service
ConditionVirtualization: !container succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-boot-system-token.service (destination-file)
Before: shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-remount-fs.service (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: systemd-remount-fs.service (origin-file)
References: system.slice (origin-file)
References: -.mount (origin-file origin-path)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-boot-system-token.service (destination-file)
RequiresMountsFor: /var/lib/systemd/random-seed (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 10min
TimeoutStopSec: 10min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-random-seed load
PID: 427
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /lib/systemd/systemd-random-seed save
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit swap.target:
Description: Swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 488bf039dc344f8d8f62b53fba1fc182
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/swap.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Wants: dev-sda3.swap (origin-file)
Wants: dev-nvme0n1p2.swap (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sysinit.target (destination-file destination-default)
Before: tmp.mount (destination-file)
Before: shutdown.target (origin-default)
Before: run-user-1000.mount (destination-mountinfo-default)
After: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-default)
After: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-default)
After: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-default)
After: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-default)
After: dev-disk-by\x2dpartlabel-swap.swap (destination-default)
After: dev-nvme0n1p2.swap (origin-default destination-default)
After: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-default)
References: shutdown.target (origin-default)
References: dev-nvme0n1p2.swap (origin-file origin-default)
References: dev-sda3.swap (origin-file)
ReferencedBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-default)
ReferencedBy: dev-nvme0n1p2.swap (destination-default)
ReferencedBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-default)
ReferencedBy: sysinit.target (destination-file destination-default)
ReferencedBy: dev-disk-by\x2dpartlabel-swap.swap (destination-default)
ReferencedBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-default)
ReferencedBy: tmp.mount (destination-file)
ReferencedBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-default)
ReferencedBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-default)
ReferencedBy: run-user-1000.mount (destination-mountinfo-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit nmbd.service:
Description: Samba NMB Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/nmbd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: ba04e91d637541449d0577c1f3e8cf78
Documentation: man:nmbd(8)
Documentation: man:samba(7)
Documentation: man:smb.conf(5)
Fragment Path: /lib/systemd/system/nmbd.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: network-online.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: smbd.service (destination-file)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: winbind.service (destination-file)
After: sysinit.target (origin-default)
After: network.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: network-online.target (origin-file)
After: basic.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: network-online.target (origin-file)
References: network.target (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: smbd.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: winbind.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: all
NotifyState: ready
OOMPolicy: stop
Main PID: 1066
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/samba/nmbd.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/samba
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 18446744073709551615
LimitCORESoft: 18446744073709551615
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/nmbd --foreground --no-process-group $NMBDOPTIONS
PID: 1066
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
-> ExecReload:
Command Line: /bin/kill -HUP $MAINPID
Status Text: nmbd: ready to serve connections...
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-fsckd.socket:
Description: fsck to fsckd communication Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:58 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-fsckd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f9de8cfe80a04a948e6a13b87bb1e665
Documentation: man:systemd-fsckd.service(8)
Documentation: man:systemd-fsck at .service(8)
Documentation: man:systemd-fsck-root.service(8)
Fragment Path: /lib/systemd/system/systemd-fsckd.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequiredBy: systemd-fsckd.service (destination-file)
WantedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
WantedBy: systemd-fsck-root.service (destination-file)
Before: systemd-fsckd.service (origin-implicit)
Before: systemd-fsck-root.service (destination-file)
Before: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: systemd-fsckd.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: system.slice (origin-file)
References: systemd-fsckd.service (origin-implicit)
ReferencedBy: systemd-fsckd.service (destination-file)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
RequiresMountsFor: /run/systemd/fsck.progress (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-fsckd.socket
SELinuxContextFromNet: no
ListenStream: /run/systemd/fsck.progress
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit network.target:
Description: Network
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: f10c9c5e47b343f397f80f5149e384f0
Documentation: man:systemd.special(7)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
Fragment Path: /lib/systemd/system/network.target
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
WantedBy: NetworkManager.service (destination-file)
WantedBy: wpa_supplicant.service (destination-file)
WantedBy: systemd-networkd.service (destination-file)
WantedBy: networking.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: ssh.service (destination-file)
Before: iscsid.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: libvirt-guests.service (destination-file)
Before: rc-local.service (destination-file)
Before: nmbd.service (destination-file)
Before: postgresql at 12-main.service (destination-file)
Before: odoo.service (destination-file)
Before: shutdown.target (origin-default)
Before: apt-daily.service (destination-file)
Before: autofs.service (destination-file)
Before: smbd.service (destination-file)
Before: rsync.service (destination-file)
Before: ntp.service (destination-file)
Before: winbind.service (destination-file)
Before: teamviewerd.service (destination-file)
Before: libvirtd.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
Before: fwupd-refresh.service (destination-file)
Before: network-online.target (destination-file)
Before: cyrus-imapd.service (destination-file)
After: networking.service (destination-file)
After: systemd-networkd.service (destination-file)
After: network-pre.target (origin-file)
After: wpa_supplicant.service (destination-file)
After: ifupdown-pre.service (destination-file)
After: NetworkManager.service (destination-file)
References: shutdown.target (origin-default)
References: network-pre.target (origin-file)
ReferencedBy: iscsid.service (destination-file)
ReferencedBy: fwupd-refresh.service (destination-file)
ReferencedBy: ssh.service (destination-file)
ReferencedBy: network-online.target (destination-file)
ReferencedBy: cyrus-imapd.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
ReferencedBy: autofs.service (destination-file)
ReferencedBy: winbind.service (destination-file)
ReferencedBy: odoo.service (destination-file)
ReferencedBy: rsync.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: ntp.service (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
ReferencedBy: postgresql at 12-main.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: wpa_supplicant.service (destination-file)
ReferencedBy: smbd.service (destination-file)
ReferencedBy: nmbd.service (destination-file)
ReferencedBy: rc-local.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: teamviewerd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit dev-nvme0n1p2.device:
Description: WDC WDS100T2B0C-00PXH0 swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: ca1d147658704e7aab432b81ab5fd189
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartlabel-swap.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.device
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
RequiredBy: dev-nvme0n1p2.swap (destination-file)
RequiredBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-proc-swap)
RequiredBy: dev-disk-by\x2dpartlabel-swap.swap (destination-proc-swap)
RequiredBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-proc-swap)
RequiredBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-proc-swap)
RequiredBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-proc-swap)
RequiredBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-proc-swap)
Before: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-proc-swap)
Before: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-proc-swap)
Before: dev-disk-by\x2dpartlabel-swap.swap (destination-proc-swap)
Before: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-proc-swap)
Before: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-proc-swap)
Before: dev-nvme0n1p2.swap (destination-file)
Before: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-proc-swap)
ReferencedBy: dev-nvme0n1p2.swap (destination-file)
ReferencedBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2dpartlabel-swap.swap (destination-proc-swap)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p2
Found: found-udev,found-swap
-> Unit sssd.service:
Description: sssd.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: autofs.service (destination-file)
Before: cups.service (destination-file)
ReferencedBy: autofs.service (destination-file)
ReferencedBy: cups.service (destination-file)
-> Unit dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap:
Description: /dev/disk/by-id/nvme-eui.e8238fa6bf530001001b448b46a7e985-part2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: e8c3d87fe2b44017ac7de2a69b7e3f25
Following: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap
Following Set Member: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap
Following Set Member: dev-disk-by\x2dpartlabel-swap.swap
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Requires: dev-nvme0n1p2.device (origin-proc-swap)
Conflicts: umount.target (origin-default)
Before: swap.target (origin-default)
Before: umount.target (origin-default)
After: dev-nvme0n1p2.device (origin-proc-swap)
After: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-implicit)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: swap.target (origin-default)
References: umount.target (origin-default)
References: -.mount (origin-implicit)
References: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
References: dev-nvme0n1p2.device (origin-proc-swap)
RequiresMountsFor: /dev/disk/by-id/nvme-eui.e8238fa6bf530001001b448b46a7e985-part2 (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-id/nvme-eui.e8238fa6bf530001001b448b46a7e985-part2
From /proc/swaps: yes
From fragment: no
Device Node: /dev/nvme0n1p2
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-ask-password-console.path:
Description: Dispatch Password Requests to Console Directory Watch
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd-ask-password-console.service(8)
Fragment Path: /lib/systemd/system/systemd-ask-password-console.path
ConditionPathExists: !/run/plymouth/pid failed
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: -.mount (origin-file origin-path)
WantedBy: sysinit.target (destination-file)
Conflicts: emergency.service (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: paths.target (origin-file)
Before: systemd-ask-password-console.service (origin-implicit)
Before: cryptsetup.target (origin-file)
After: -.mount (origin-file origin-path)
After: plymouth-start.service (origin-file)
Triggers: systemd-ask-password-console.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: systemd-ask-password-console.service (origin-implicit)
References: plymouth-start.service (origin-file)
References: paths.target (origin-file)
References: emergency.service (origin-file)
References: shutdown.target (origin-file)
References: cryptsetup.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /run/systemd/ask-password (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Path State: dead
Result: success
Unit: systemd-ask-password-console.service
MakeDirectory: yes
DirectoryMode: 0755
DirectoryNotEmpty: /run/systemd/ask-password
-> Unit uuidd.service:
Description: Daemon for generating UUIDs
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-devices
Documentation: man:uuidd(8)
Fragment Path: /lib/systemd/system/uuidd.service
Requires: uuidd.socket (origin-file)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: uuidd.socket (destination-implicit)
TriggeredBy: uuidd.socket (destination-implicit)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
References: uuidd.socket (origin-file)
ReferencedBy: uuidd.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: yes
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: yes
PrivateUsers: yes
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read
User: uuidd
Group: uuidd
DynamicUser: no
LockPersonality: no
SystemCallFilter: eventfd memfd_create getuid32 recvmsg fchmodat lgetxattr getpid send signalfd4 swapcontext timerfd_settime64 linkat epoll_wait nanosleep faccessat sigprocmask sched_setaffinity sendfile64 fstatfs64 timerfd_gettime munlock setresuid getitimer accept getdents64 creat ioctl getegid rt_sigreturn mlockall sendmsg sysinfo utimensat sched_setparam fstatfs ipc restart_syscall munmap io_uring_register readdir kill rt_sigtimedwait listxattr symlink getcpu unlink _newselect sched_get_priority_min renameat2 mremap sigaction sched_getparam waitpid vmsplice unshare open fgetxattr utime sigreturn getegid32 clock_nanosleep_time64 rt_sigaction setresuid32 mkdirat fallocate msync io_pgetevents getrusage getsockname olduname epoll_create1 lseek set_thread_area execveat getuid arch_prctl set_mempolicy setfsuid setfsuid32 setreuid32 readlink futimesat capget timer_settime64 sched_rr_get_interval setuid tee msgget io_uring_setup write lremovexattr mq_timedreceive fsync pidfd_open exit_group timer_delete pread64 capset socketcall rt_sigsuspend timer_settime fcntl process_vm_readv pidfd_send_signal getrlimit clock_getres_time64 clock_getres fstat64 personality mq_timedsend semop bind statfs64 fchown32 setresgid syncfs ioprio_get vfork mlock2 fstatat64 wait4 recvmmsg_time64 getpriority setpriority mmap2 link sendfile lsetxattr sched_get_priority_max oldolduname inotify_add_watch timerfd_gettime64 sync mmap chown getxattr statfs mq_open waitid semtimedop_time64 oldlstat mq_timedreceive_time64 utimes request_key ftruncate64 preadv2 inotify_init1 readahead timer_gettime mprotect process_vm_writev get_thread_area kcmp recvmmsg stat64 accept4 mq_timedsend_time64 openat inotify_init munlockall fremovexattr umask sched_yield flock rseq semget getgid32 futex_time64 getresgid setgid get_robust_list setuid32 set_tid_address shmget setregid fadvise64_64 setpgid prlimit64 shmat ugetrlimit ioprio_set pwrite64 msgsnd semctl socketpair setsid setgroups32 statx pipe2 io_pgetevents_time64 fork setgid32 timerfd_settime times futex mq_unlink madvise geteuid pwritev add_key sigsuspend nice timer_gettime64 epoll_create mq_notify shmctl copy_file_range remap_file_pages preadv geteuid32 clone stat truncate rmdir signalfd getdents access getpeername pselect6_time64 mlock setresgid32 rt_sigqueueinfo epoll_wait_old io_setup getresgid32 sendmmsg close timerfd_create oldfstat rename getgid dup3 dup2 getcwd setxattr brk sched_getscheduler getppid getpgrp symlinkat getsockopt membarrier msgctl uname setfsgid32 sendto execve select io_destroy getresuid32 unlinkat lchown inotify_rm_watch recv shutdown setitimer timer_create socket llistxattr set_robust_list signal sched_setscheduler lstat setsockopt setns prctl setregid32 fcntl64 exit lstat64 setfsgid getpgid sigaltstack pwritev2 io_cancel eventfd2 chown32 time fchownat writev mknod _llseek gettimeofday getsid move_pages sync_file_range2 set_tls mq_getsetattr io_submit clock_gettime fchdir pipe alarm oldstat splice clone3 sync_file_range truncate64 getgroups32 listen fdatasync mkdir mbind fchmod setgroups epoll_pwait sched_getattr getgroups utimensat_time64 gettid io_uring_enter pselect6 sigpending rt_sigtimedwait_time64 userfaultfd fchown timer_getoverrun epoll_ctl_old removexattr pause rt_tgsigqueueinfo migrate_pages clock_gettime64 ppoll_time64 connect name_to_handle_at flistxattr lchown32 tkill fadvise64 setrlimit read chdir setreuid newfstatat shmdt getrandom readlinkat clock_nanosleep io_getevents keyctl sched_setattr chmod dup epoll_ctl poll semtimedop recvfrom tgkill mknodat sched_getaffinity get_mempolicy ppoll fstat readv getresuid msgrcv rt_sigprocmask sched_rr_get_interval_time64 fsetxattr renameat ftruncate rt_sigpending
-> ExecStart:
Command Line: /usr/sbin/uuidd --socket-activation
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: closed
DisableControllers:
Delegate: no
-> Unit ip6tables.service:
Description: ip6tables.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: firewalld.service (destination-file)
Before: libvirtd.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: firewalld.service (destination-file)
-> Unit libvirt-guests.service:
Description: Suspend/Resume Running libvirt Guests
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 3bb951e717a74558b3408decd2e2539e
Documentation: man:libvirtd(8)
Documentation: https://libvirt.org
Fragment Path: /lib/systemd/system/libvirt-guests.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: virt-guest-shutdown.target (origin-file)
Requires: system.slice (origin-file)
Wants: libvirtd.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: network.target (origin-file)
After: basic.target (origin-default)
After: libvirtd.service (origin-file destination-file)
After: virt-guest-shutdown.target (origin-file)
After: sysinit.target (origin-default)
After: time-sync.target (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: time-sync.target (origin-file)
References: sysinit.target (origin-default)
References: virt-guest-shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: libvirtd.service (origin-file)
References: network.target (origin-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: infinity
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/libvirt-guests
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal+console
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/lib/libvirt/libvirt-guests.sh start
PID: 1299
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /usr/lib/libvirt/libvirt-guests.sh stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit proc-sys-fs-binfmt_misc.mount:
Description: Arbitrary Executable File Formats File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/proc-sys-fs-binfmt_misc.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: f7fafd7049684c52ae2897b7c543955c
Documentation: https://www.kernel.org/doc/html/latest/admin-guide/binfmt-misc.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.mount
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
Before: systemd-binfmt.service (destination-file)
After: -.mount (origin-implicit origin-path)
After: proc-sys-fs-binfmt_misc.automount (destination-implicit)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
TriggeredBy: proc-sys-fs-binfmt_misc.automount (destination-implicit)
References: -.mount (origin-implicit origin-path)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: proc-sys-fs-binfmt_misc.automount (destination-implicit)
RequiresMountsFor: /proc/sys/fs (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /proc/sys/fs/binfmt_misc
What: binfmt_misc
File System Type: binfmt_misc
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: ba4f2a801ac140b29eb21c37a8e1e947
Following Set Member: dev-dvd.device
Following Set Member: dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device
Following Set Member: dev-cdrw.device
Following Set Member: dev-cdrom.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x5001480000000000.device
Following Set Member: dev-dvdrw.device
Following Set Member: dev-sr0.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit systemd-networkd.service:
Alias: dbus-org.freedesktop.network1.service
Description: Network Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-networkd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-devices
Invocation ID: 0f9950e21ace4e419a15f0e46de9a8cb
Documentation: man:systemd-networkd.service(8)
Fragment Path: /lib/systemd/system/systemd-networkd.service
ConditionCapability: CAP_NET_ADMIN succeeded
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
Wants: network.target (origin-file)
RequiredBy: systemd-networkd-wait-online.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: network.target (origin-file)
Before: systemd-networkd-wait-online.service (destination-file)
Before: multi-user.target (origin-file)
Before: shutdown.target (origin-file)
Before: apt-daily.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-sysctl.service (origin-file)
After: network-pre.target (origin-file)
After: systemd-sysusers.service (origin-file)
After: -.mount (origin-file origin-path)
After: systemd-networkd.socket (destination-implicit)
After: systemd-udevd.service (origin-file)
TriggeredBy: systemd-networkd.socket (destination-implicit)
References: systemd-sysctl.service (origin-file)
References: network-pre.target (origin-file)
References: systemd-sysusers.service (origin-file)
References: network.target (origin-file)
References: system.slice (origin-file)
References: multi-user.target (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-udevd.service (origin-file)
References: -.mount (origin-file origin-path)
References: shutdown.target (origin-file)
ReferencedBy: systemd-networkd-wait-online.service (destination-file)
ReferencedBy: systemd-networkd.socket (destination-implicit)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: multi-user.target (destination-file)
RequiresMountsFor: /run/systemd/netif (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 774
Main PID Known: yes
Main PID Alien: no
RestartSec: 0
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGUSR2
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: yes
RuntimeDirectoryMode: 0755
RuntimeDirectory: systemd/netif
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw
AmbientCapabilities: cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw
User: systemd-network
DynamicUser: no
LockPersonality: yes
SystemCallFilter: _newselect mq_unlink sysinfo munmap msgget rt_sigtimedwait mremap readdir accept inotify_add_watch fallocate getpid mq_open mlock lstat rt_sigpending getpgid setsockopt socketcall swapcontext io_cancel rt_sigtimedwait_time64 getgroups32 times fremovexattr clock_nanosleep select fchmod clone remap_file_pages mq_timedreceive_time64 sigsuspend rt_sigsuspend open recvmmsg sched_getaffinity sync chmod oldlstat io_pgetevents_time64 eventfd exit_group get_thread_area shmctl pselect6_time64 flistxattr ioprio_set pipe2 add_key sched_setparam timerfd_gettime ppoll getrusage timer_delete prlimit64 nanosleep capset rt_sigaction getsockopt mprotect fsetxattr getitimer pause ugetrlimit fdatasync kcmp futimesat fstatat64 setgid32 linkat setgid epoll_pwait get_robust_list set_mempolicy ioprio_get lgetxattr ftruncate64 setreuid futex semtimedop_time64 gettimeofday setresgid fcntl64 inotify_rm_watch statfs64 io_pgetevents shutdown name_to_handle_at getrandom vfork fstat64 restart_syscall oldolduname utimensat_time64 get_mempolicy unlink splice fchownat send clock_gettime64 personality set_thread_area truncate64 fstatfs64 timerfd_create exit close utimes _llseek sched_rr_get_interval write setfsuid32 recvmsg msync readlinkat request_key execveat tgkill membarrier rt_sigprocmask timerfd_settime64 connect epoll_ctl sendmmsg setresuid32 fstat rt_sigreturn getgid32 openat timer_settime getgroups socketpair ftruncate geteuid timer_settime64 epoll_create fchown32 kill getuid mknodat renameat getresgid getsid sched_getparam timer_getoverrun statx setpgid mq_timedreceive readahead getdents listen unlinkat chdir socket pread64 getresgid32 setsid accept4 fchmodat timer_gettime64 symlink fadvise64 alarm io_destroy setrlimit msgsnd setresgid32 set_tls rename lsetxattr access lseek io_uring_setup sched_getscheduler ipc utime mknod setresuid dup3 userfaultfd fcntl copy_file_range mmap2 oldstat getcwd sched_setattr geteuid32 fork timer_create sendto semget oldfstat getegid32 statfs clone3 getgid vmsplice process_vm_writev getegid sendfile fgetxattr read epoll_wait_old setregid getcpu sched_rr_get_interval_time64 sched_setscheduler setuid32 fadvise64_64 pselect6 clock_gettime keyctl setfsgid32 setxattr llistxattr rseq preadv writev removexattr shmat munlock rmdir bind waitid mlock2 madvise getuid32 mkdir semop setitimer setns rt_sigqueueinfo time sched_getattr fchown timerfd_settime mbind timerfd_gettime64 setreuid32 signalfd set_tid_address creat getxattr fchdir sigaltstack setgroups32 set_robust_list inotify_init clock_getres getsockname msgrcv shmget munlockall sendfile64 ppoll_time64 clock_nanosleep_time64 newfstatat setpriority pipe process_vm_readv pwritev stat shmdt getrlimit truncate faccessat umask fsync syncfs link lremovexattr arch_prctl execve pwrite64 tkill recvmmsg_time64 recv setfsgid mq_timedsend waitpid mkdirat sigpending semctl signal dup2 sigprocmask capget getpeername setuid brk clock_getres_time64 prctl recvfrom flock chown renameat2 move_pages memfd_create sync_file_range tee utimensat getresuid32 sched_get_priority_max getppid listxattr io_submit readv futex_time64 pidfd_send_signal io_getevents sched_setaffinity lstat64 semtimedop preadv2 io_uring_enter timer_gettime migrate_pages mq_timedsend_time64 signalfd4 unshare chown32 pidfd_open pwritev2 sync_file_range2 msgctl uname sigreturn poll lchown mq_notify epoll_wait setfsuid symlinkat readlink sched_get_priority_min epoll_ctl_old rt_tgsigqueueinfo sigaction nice olduname inotify_init1 lchown32 wait4 getresuid mmap setgroups stat64 ioctl mq_getsetattr dup fstatfs mlockall gettid getpgrp epoll_create1 sendmsg sched_yield eventfd2 setregid32 getpriority io_setup io_uring_register getdents64
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: EPERM
-> ExecStart:
Command Line: /lib/systemd/systemd-networkd
PID: 774
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Status Text: Processing requests...
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
DeviceAllow: char-* rw
-> Unit systemd-ask-password-console.service:
Description: Dispatch Password Requests to Console
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-ask-password-console.service(8)
Fragment Path: /lib/systemd/system/systemd-ask-password-console.service
ConditionPathExists: !/run/plymouth/pid untested
Requires: system.slice (origin-file)
Conflicts: emergency.service (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: plymouth-start.service (origin-file)
After: systemd-vconsole-setup.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-ask-password-console.path (destination-implicit)
TriggeredBy: systemd-ask-password-console.path (destination-implicit)
References: plymouth-start.service (origin-file)
References: emergency.service (origin-file)
References: systemd-vconsole-setup.service (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: systemd-ask-password-console.path (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallArchitectures: native
-> ExecStart:
Command Line: /bin/systemd-tty-ask-password-agent --watch --console
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sound.target:
Description: Sound Card
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: af5a206ca3cf40e3b249038a2300528f
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/sound.target
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Wants: alsa-restore.service (origin-file)
Wants: alsa-state.service (origin-file)
Wants: fenrir.service (origin-file)
WantedBy: sys-devices-pci0000:00-0000:00:1f.3-sound-card0.device (destination-udev)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: alsa-state.service (origin-default)
After: alsa-restore.service (origin-default)
References: shutdown.target (origin-default)
References: alsa-restore.service (origin-file origin-default)
References: alsa-state.service (origin-file origin-default)
References: fenrir.service (origin-file)
ReferencedBy: sys-devices-pci0000:00-0000:00:1f.3-sound-card0.device (destination-udev)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit postfix at -.service:
Description: Postfix Mail Transport Agent (instance -)
Instance: -
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-postfix.slice
CGroup: /system.slice/system-postfix.slice/postfix at -.service
CGroup realized: yes
CGroup realized mask: memory pids
CGroup own mask: memory pids
Invocation ID: eae381b34bb44b01898c8780f180af70
Documentation: man:postfix(1)
Fragment Path: /lib/systemd/system/postfix at .service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system-postfix.slice (origin-file)
Wants: network-online.target (origin-file)
PartOf: postfix.service (origin-file)
WantedBy: postfix.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: postfix.service (origin-file)
Before: shutdown.target (origin-default)
After: nss-lookup.target (origin-file)
After: sysinit.target (origin-default)
After: network-online.target (origin-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system-postfix.slice (origin-file)
ReloadPropagatedFrom: postfix.service (origin-file)
References: sysinit.target (origin-default)
References: postfix.service (origin-file)
References: network-online.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system-postfix.slice (origin-file)
References: shutdown.target (origin-default)
References: nss-lookup.target (origin-file)
References: basic.target (origin-default)
ReferencedBy: postfix.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStartPre:
Command Line: /usr/lib/postfix/configure-instance.sh -
PID: 1068
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStart:
Command Line: /usr/sbin/postmulti -i - -p start
PID: 1269
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /usr/sbin/postmulti -i - -p reload
-> ExecStop:
Command Line: /usr/sbin/postmulti -i - -p stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-timesyncd.service:
Description: systemd-timesyncd.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: ntp.service (destination-file)
ReferencedBy: ntp.service (destination-file)
-> Unit systemd-tmpfiles-clean.timer:
Description: Daily Cleanup of Temporary Directories
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 5496d97c8d484787bcb54550b5ce8301
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
Before: systemd-tmpfiles-clean.service (origin-implicit)
After: sysinit.target (origin-default)
Triggers: systemd-tmpfiles-clean.service (origin-implicit)
References: timers.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-tmpfiles-clean.service (origin-implicit)
References: sysinit.target (origin-default)
ReferencedBy: timers.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: systemd-tmpfiles-clean.service
Persistent: no
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnUnitActiveSec: 1d
OnBootSec: 15min
-> Unit nfs-client.target:
Description: NFS client services
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 7c709b9a82e94056abda37ff3778caf5
Fragment Path: /lib/systemd/system/nfs-client.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Wants: auth-rpcgss-module.service (origin-file)
Wants: remote-fs-pre.target (origin-file)
Wants: nfs-blkmap.service (origin-file)
WantedBy: multi-user.target (destination-file)
WantedBy: remote-fs.target (destination-file)
WantedBy: autofs.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: remote-fs-pre.target (origin-file)
After: rpc-gssd.service (origin-file)
After: rpc-svcgssd.service (origin-file)
After: gssproxy.service (origin-file)
References: nfs-blkmap.service (origin-file)
References: rpc-svcgssd.service (origin-file)
References: gssproxy.service (origin-file)
References: remote-fs-pre.target (origin-file)
References: rpc-gssd.service (origin-file)
References: shutdown.target (origin-default)
References: auth-rpcgss-module.service (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: remote-fs.target (destination-file)
ReferencedBy: autofs.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit polkit.service:
Description: Authorization Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/polkit.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 697f53d5b0a44f909446cd2c5bff036f
Documentation: man:polkit(8)
Fragment Path: /lib/systemd/system/polkit.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
RequiredBy: ModemManager.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: ModemManager.service (destination-file)
Before: firewalld.service (destination-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: dbus.socket (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
ReferencedBy: firewalld.service (destination-file)
ReferencedBy: ModemManager.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 641
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.PolicyKit1
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/libexec/polkitd --no-debug
PID: 641
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit libvirtd-admin.socket:
Description: Libvirt admin socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/libvirtd-admin.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 67f4a626a49c4517812ec14b57c2fe29
Fragment Path: /lib/systemd/system/libvirtd-admin.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
BindsTo: libvirtd.socket (origin-file)
WantedBy: libvirtd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (origin-file origin-implicit)
Before: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
After: -.mount (origin-file origin-path)
After: system.slice (origin-file)
After: libvirtd.socket (origin-file)
After: sysinit.target (origin-default)
Triggers: libvirtd.service (origin-implicit)
References: sockets.target (origin-default)
References: libvirtd.socket (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: -.mount (origin-file origin-path)
References: libvirtd.service (origin-file origin-implicit)
References: system.slice (origin-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/libvirt/libvirt-admin-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: libvirtd-admin.socket
SELinuxContextFromNet: no
ListenStream: /run/libvirt/libvirt-admin-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-networkd-wait-online.service:
Description: Wait for Network to be Configured
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 2ab605ea9d8342c28c0ea38b144ca495
Documentation: man:systemd-networkd-wait-online.service(8)
Fragment Path: /lib/systemd/system/systemd-networkd-wait-online.service
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: systemd-networkd.service (origin-file)
WantedBy: network-online.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: network-online.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-networkd.service (origin-file)
References: network-online.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: systemd-networkd.service (origin-file)
ReferencedBy: network-online.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-networkd-wait-online
PID: 932
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit slices.target:
Description: Slices
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: c9a06463882f473893fb5e9c4092f976
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/slices.target
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Wants: -.slice (origin-file)
Wants: system.slice (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: basic.target (destination-file destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: machine.slice (destination-file)
After: -.slice (origin-file)
After: user.slice (destination-file)
References: shutdown.target (origin-default)
References: -.slice (origin-file)
References: system.slice (origin-file)
ReferencedBy: user.slice (destination-file)
ReferencedBy: machine.slice (destination-file)
ReferencedBy: basic.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit avahi-daemon.socket:
Description: Avahi mDNS/DNS-SD Stack Activation Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/avahi-daemon.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: cef46144696d433fae806aa7ad47b254
Fragment Path: /lib/systemd/system/avahi-daemon.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
RequiredBy: avahi-daemon.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: avahi-daemon.service (origin-implicit)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: -.mount (origin-file origin-path)
Triggers: avahi-daemon.service (origin-implicit)
References: shutdown.target (origin-default)
References: -.mount (origin-file origin-path)
References: sockets.target (origin-default)
References: avahi-daemon.service (origin-implicit)
References: system.slice (origin-file)
References: sysinit.target (origin-default)
ReferencedBy: avahi-daemon.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/avahi-daemon/socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: avahi-daemon.socket
SELinuxContextFromNet: no
ListenStream: /run/avahi-daemon/socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-tmpfiles-setup-dev.service:
Description: Create Static Device Nodes in /dev
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 3f00f65149a54ca19d7737bddc3689c9
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup-dev.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-udevd.service (origin-file)
Before: local-fs-pre.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-sysusers.service (origin-file)
After: systemd-journald.socket (origin-file)
After: kmod-static-nodes.service (destination-file)
After: system.slice (origin-file)
References: systemd-udevd.service (origin-file)
References: sysinit.target (origin-file)
References: systemd-sysusers.service (origin-file)
References: shutdown.target (origin-file)
References: local-fs-pre.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: kmod-static-nodes.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/systemd-tmpfiles --prefix=/dev --create --boot
PID: 430
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 73
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit console-setup.service:
Description: Set console font and keymap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a481aea0c6764cd4af9931d175fcfde1
Fragment Path: /lib/systemd/system/console-setup.service
ConditionPathExists: /bin/setupcon succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: multi-user.target (destination-file)
After: system.slice (origin-file)
After: kbd.service (origin-file)
After: -.mount (origin-file origin-path)
After: systemd-journald.socket (origin-file)
After: console-screen.service (origin-file)
After: local-fs.target (origin-file)
References: system.slice (origin-file)
References: kbd.service (origin-file)
References: -.mount (origin-file origin-path)
References: systemd-journald.socket (origin-file)
References: console-screen.service (origin-file)
References: local-fs.target (origin-file)
ReferencedBy: multi-user.target (destination-file)
RequiresMountsFor: /usr (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/console-setup/console-setup.sh
PID: 566
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit connman.service:
Description: connman.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: apt-daily.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
-> Unit rpc-gssd.service:
Description: RPC security service for NFS client and server
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/rpc-gssd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 76fe8f56033a467f94cb83fd5ddb0ceb
Fragment Path: /lib/systemd/system/rpc-gssd.service
ConditionPathExists: /etc/krb5.keytab succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: run-rpc_pipefs.mount (origin-file)
Requires: system.slice (origin-file)
Wants: nfs-config.service (origin-file)
PartOf: nfs-utils.service (origin-file)
WantedBy: auth-rpcgss-module.service (destination-file)
Conflicts: umount.target (origin-file)
Before: nfs-client.target (destination-file)
After: systemd-journald.socket (origin-file)
After: auth-rpcgss-module.service (destination-file)
After: system.slice (origin-file)
After: run-rpc_pipefs.mount (origin-file)
After: nfs-config.service (origin-file)
References: nfs-utils.service (origin-file)
References: systemd-journald.socket (origin-file)
References: umount.target (origin-file)
References: system.slice (origin-file)
References: run-rpc_pipefs.mount (origin-file)
References: nfs-config.service (origin-file)
ReferencedBy: nfs-client.target (destination-file)
ReferencedBy: auth-rpcgss-module.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 696
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/run/sysconfig/nfs-utils
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/rpc.gssd $GSSDARGS
PID: 574
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit syslog.socket:
Description: Syslog Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/syslog.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 51522a26056a451e90078c2b241a99a8
Documentation: man:systemd.special(7)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/syslog
Fragment Path: /lib/systemd/system/syslog.socket
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
RequiredBy: rsyslog.service (destination-file)
Conflicts: emergency.service (origin-file)
Conflicts: shutdown.target (origin-file)
Before: sockets.target (origin-file)
Before: emergency.service (origin-file)
Before: rsyslog.service (origin-implicit)
Before: systemd-journald.service (destination-file)
Before: shutdown.target (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
Triggers: rsyslog.service (origin-implicit)
References: emergency.service (origin-file)
References: sockets.target (origin-file)
References: -.mount (origin-file origin-path)
References: rsyslog.service (origin-implicit)
References: shutdown.target (origin-file)
References: system.slice (origin-file)
ReferencedBy: systemd-journald.service (destination-file)
ReferencedBy: rsyslog.service (destination-file)
RequiresMountsFor: /run/systemd/journal/syslog (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassSecurity: yes
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: syslog.socket
SELinuxContextFromNet: no
ReceiveBuffer: 8388608
ListenDatagram: /run/systemd/journal/syslog
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-virtual-misc-rfkill.device:
Description: /sys/devices/virtual/misc/rfkill
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 8c7c5b8f3b0b41a1bf98e09da7b59ac5
Following Set Member: dev-rfkill.device
Wants: systemd-rfkill.socket (origin-udev)
BoundBy: systemd-rfkill.socket (destination-file)
BoundBy: systemd-rfkill.service (destination-file)
Before: systemd-rfkill.socket (destination-file)
Before: systemd-rfkill.service (destination-file)
References: systemd-rfkill.socket (origin-udev)
ReferencedBy: systemd-rfkill.socket (destination-file)
ReferencedBy: systemd-rfkill.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/virtual/misc/rfkill
Found: found-udev
udev SYSTEMD_WANTS: systemd-rfkill.socket
-> Unit systemd-journald-audit.socket:
Description: Journal Audit Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-journald-audit.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 195edf6a7074467680d84cbcc8d86b31
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /lib/systemd/system/systemd-journald-audit.socket
ConditionCapability: CAP_AUDIT_READ succeeded
ConditionSecurity: audit succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: systemd-journald.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: sockets.target (origin-file)
Before: systemd-journald.service (origin-implicit destination-file)
Before: apparmor.service (destination-file)
After: system.slice (origin-file)
Triggers: systemd-journald.service (origin-implicit destination-file)
References: sockets.target (origin-file)
References: systemd-journald.service (origin-implicit)
References: system.slice (origin-file)
ReferencedBy: sockets.target (destination-file)
ReferencedBy: systemd-journald.service (destination-file)
ReferencedBy: apparmor.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-journald-audit.socket
SELinuxContextFromNet: no
ReceiveBuffer: 134217728
ListenNetlink: audit 1
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit user-1000.slice:
Description: User Slice of UID 1000
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:40 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: user.slice
CGroup: /user.slice/user-1000.slice
CGroup realized: yes
CGroup realized mask: memory pids
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: d39231e0397b459e90a2ee5e88eea0fb
Documentation: man:user at .service(5)
DropIn Path: /lib/systemd/system/user-.slice.d/10-defaults.conf
Condition Timestamp: Sun 2020-08-02 21:15:40 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:40 CEST
Assert Result: yes
Requires: user.slice (origin-implicit)
RequiredBy: user-runtime-dir at 1000.service (destination-file)
RequiredBy: user at 1000.service (destination-file)
RequiredBy: session-2.scope (destination-file)
Conflicts: shutdown.target (origin-default)
Before: session-2.scope (destination-file)
Before: shutdown.target (origin-default)
Before: user-runtime-dir at 1000.service (destination-file)
Before: user at 1000.service (destination-file)
After: user.slice (origin-implicit)
After: systemd-user-sessions.service (origin-file)
References: systemd-user-sessions.service (origin-file)
References: shutdown.target (origin-default)
References: user.slice (origin-implicit)
ReferencedBy: user-runtime-dir at 1000.service (destination-file)
ReferencedBy: user at 1000.service (destination-file)
ReferencedBy: session-2.scope (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 168839
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.device:
Description: WDC WDS100T2B0C-00PXH0 swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 0b51ff9b8f654c4db42b4439bb0b5262
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartlabel-swap.device
Following Set Member: dev-nvme0n1p2.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p2
Found: found-udev
-> Unit virtlockd-admin.socket:
Description: Virtual machine lock manager admin socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlockd-admin.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a4b51152f1f54b8fad1d3db1717041e2
Fragment Path: /lib/systemd/system/virtlockd-admin.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
Requires: system.slice (origin-file)
BindsTo: virtlockd.socket (origin-file)
RequiredBy: virtlockd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (origin-file)
Before: virtlockd.service (origin-implicit)
Before: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
After: virtlockd.socket (origin-file)
Triggers: virtlockd.service (origin-implicit)
References: virtlockd.socket (origin-file)
References: libvirtd.service (origin-file)
References: system.slice (origin-file)
References: -.mount (origin-file origin-path)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: sockets.target (origin-default)
References: virtlockd.service (origin-implicit)
ReferencedBy: virtlockd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/libvirt/virtlockd-admin-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: virtlockd-admin.socket
SELinuxContextFromNet: no
ListenStream: /run/libvirt/virtlockd-admin-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit plymouth-quit.service:
Alias: plymouth.service
Description: Terminate Plymouth Boot Screen
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /lib/systemd/system/plymouth-quit.service
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
ConflictedBy: lightdm.service (destination-file)
Before: lightdm.service (destination-file)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: plymouth-start.service (origin-file)
After: systemd-user-sessions.service (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: rc-local.service (origin-file)
References: sysinit.target (origin-default)
References: rc-local.service (origin-file)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-user-sessions.service (origin-file)
References: system.slice (origin-file)
References: plymouth-start.service (origin-file)
ReferencedBy: lightdm.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 20s
TimeoutStopSec: 20s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/plymouth quit
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-update-done.service:
Description: systemd-update-done.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
After: systemd-hwdb-update.service (destination-file)
After: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
-> Unit getty-static.service:
Description: getty on tty2-tty6 if dbus and logind are not available
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /lib/systemd/system/getty-static.service
ConditionPathExists: !/lib/systemd/system/dbus.service failed
ConditionPathExists: /dev/tty0 untested
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: getty.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: getty.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: getty.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/systemctl --no-block start getty at tty2.service getty at tty3.service getty at tty4.service getty at tty5.service getty at tty6.service
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit postfix.service:
Description: Postfix Mail Transport Agent
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 65cd57c40e36450baf8085bd945c5a2d
Fragment Path: /lib/systemd/system/postfix.service
ConditionPathExists: /etc/postfix/main.cf succeeded
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: postfix at -.service (origin-file)
WantedBy: multi-user.target (destination-file)
ConsistsOf: postfix at -.service (destination-file)
Conflicts: shutdown.target (origin-default)
Conflicts: sendmail.service (origin-file)
Conflicts: exim4.service (origin-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: postfix at -.service (destination-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
PropagatesReloadTo: postfix at -.service (destination-file)
References: postfix at -.service (origin-file)
References: shutdown.target (origin-default)
References: sendmail.service (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: exim4.service (origin-file)
ReferencedBy: postfix at -.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/true
PID: 1481
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /bin/true
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit fwupd-refresh.timer:
Description: Refresh fwupd metadata regularly
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 61eafa14b4d04d01ab0f822daafb890c
Fragment Path: /lib/systemd/system/fwupd-refresh.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: fwupd-refresh.service (origin-implicit)
After: sysinit.target (origin-default)
After: time-sync.target (origin-default)
After: -.mount (origin-file origin-path)
Triggers: fwupd-refresh.service (origin-implicit)
References: shutdown.target (origin-default)
References: time-sync.target (origin-default)
References: sysinit.target (origin-default)
References: -.mount (origin-file origin-path)
References: timers.target (origin-default)
References: fwupd-refresh.service (origin-implicit)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: fwupd-refresh.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 06,18:00:00
-> Unit kmod-static-nodes.service:
Description: Create list of static device nodes for the current kernel
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: be0e3bead8564dfca34c391d23097e14
Fragment Path: /lib/systemd/system/kmod-static-nodes.service
ConditionFileNotEmpty: /lib/modules/5.7.5/modules.devname succeeded
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
Before: systemd-tmpfiles-setup-dev.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: systemd-tmpfiles-setup-dev.service (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/kmod static-nodes --format=tmpfiles --output=/run/tmpfiles.d/static-nodes.conf
PID: 416
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit ssh-session-cleanup.service:
Description: ssh-session-cleanup.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
WantedBy: multi-user.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
-> Unit pcapdump.service:
Description: pcapdump.service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f9ad300de6f248bb9f636300cd723dc5
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/pcapdump.service
Source Path: /etc/init.d/pcapdump
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: network-online.target (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (origin-file destination-default)
Before: graphical.target (origin-file destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: network-online.target (origin-file)
After: systemd-journald.socket (origin-file)
After: remote-fs.target (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: graphical.target (origin-file)
References: remote-fs.target (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: multi-user.target (origin-file)
References: basic.target (origin-default)
References: network-online.target (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/pcapdump start
PID: 1163
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /etc/init.d/pcapdump stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p3.device:
Description: WDC WDS100T2B0C-00PXH0 Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b13ecbb4ee944db5b9400630b3e1fe20
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart3.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart3.device
Following Set Member: dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.device
Following Set Member: dev-disk-by\x2dpartlabel-Storage.device
Following Set Member: dev-nvme0n1p3.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart3.device
Following Set Member: dev-disk-by\x2dpartuuid-53c316f1\x2dee53\x2d477b\x2d87b6\x2deb22a74413b1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p3
Found: found-udev
-> Unit rbdmap.service:
Description: rbdmap.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: blk-availability.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
-> Unit alsa-state.service:
Description: Manage Sound Card State (restore and store)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:alsactl(1)
Fragment Path: /lib/systemd/system/alsa-state.service
ConditionPathExists: /etc/alsa/state-daemon.conf failed
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: no
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: sound.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: alsa-restore.service (destination-file)
Before: sound.target (destination-default)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: alsa-restore.service (destination-file)
ReferencedBy: sound.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime -s -n 19 -c rdaemon
-> ExecStop:
Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime -s kill save_and_quit
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit rsync.service:
Description: fast remote file copy program daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-devices
Documentation: man:rsync(1)
Documentation: man:rsyncd.conf(5)
Fragment Path: /lib/systemd/system/rsync.service
ConditionPathExists: /etc/rsyncd.conf failed
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: no
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: network.target (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: network.target (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 1s
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: yes
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/bin/rsync --daemon --no-detach
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: closed
DisableControllers:
Delegate: no
-> Unit ipset.service:
Description: ipset.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: firewalld.service (destination-file)
ReferencedBy: firewalld.service (destination-file)
-> Unit auth-rpcgss-module.service:
Description: Kernel Module supporting RPCSEC_GSS
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: b77945eefd1f44708e4fe1ad7c08049c
Fragment Path: /lib/systemd/system/auth-rpcgss-module.service
ConditionPathExists: /etc/krb5.keytab succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: rpc-gssd.service (origin-file)
Wants: rpc-svcgssd.service (origin-file)
Wants: gssproxy.service (origin-file)
WantedBy: nfs-client.target (destination-file)
Before: rpc-gssd.service (origin-file)
Before: rpc-svcgssd.service (origin-file)
Before: gssproxy.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: rpc-gssd.service (origin-file)
References: rpc-svcgssd.service (origin-file)
References: system.slice (origin-file)
References: gssproxy.service (origin-file)
ReferencedBy: nfs-client.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/modprobe -q auth_rpcgss
PID: 409
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2did-wwn\x2d0x5001480000000000.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 36cc495996c84d7dbb97de7aa1bb3668
Following: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-dvd.device
Following Set Member: dev-cdrw.device
Following Set Member: dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device
Following Set Member: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-cdrom.device
Following Set Member: dev-dvdrw.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device
Following Set Member: dev-sr0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit sys-subsystem-bluetooth-devices-hci0.device:
Description: /sys/subsystem/bluetooth/devices/hci0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 812458ddda6940ed8c8d174e9bda3d81
Following Set Member: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d10-1\x2d10:1.0-bluetooth-hci0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.0/bluetooth/hci0
Found: found-udev
-> Unit systemd-ask-password-wall.path:
Description: Forward Password Requests to Wall Directory Watch
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 46b55c305ee643f9973812a4c480c262
Documentation: man:systemd-ask-password-console.service(8)
Fragment Path: /lib/systemd/system/systemd-ask-password-wall.path
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: -.mount (origin-file origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: emergency.service (origin-file)
Conflicts: shutdown.target (origin-file)
Before: cryptsetup.target (origin-file)
Before: systemd-ask-password-wall.service (origin-implicit)
Before: shutdown.target (origin-file)
Before: paths.target (origin-file)
After: -.mount (origin-file origin-path)
Triggers: systemd-ask-password-wall.service (origin-implicit)
References: cryptsetup.target (origin-file)
References: systemd-ask-password-wall.service (origin-implicit)
References: emergency.service (origin-file)
References: -.mount (origin-file origin-path)
References: shutdown.target (origin-file)
References: paths.target (origin-file)
ReferencedBy: multi-user.target (destination-file)
RequiresMountsFor: /run/systemd/ask-password (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Path State: waiting
Result: success
Unit: systemd-ask-password-wall.service
MakeDirectory: yes
DirectoryMode: 0755
DirectoryNotEmpty: /run/systemd/ask-password
-> Unit apt-daily-upgrade.timer:
Description: Daily apt upgrade and clean activities
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 503e66f7026d408d9443a71b1a3427ba
Fragment Path: /lib/systemd/system/apt-daily-upgrade.timer
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: apt-daily-upgrade.service (origin-implicit)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
After: time-sync.target (origin-default)
After: apt-daily.timer (origin-file)
After: -.mount (origin-file origin-path)
After: sysinit.target (origin-default)
Triggers: apt-daily-upgrade.service (origin-implicit)
References: time-sync.target (origin-default)
References: -.mount (origin-file origin-path)
References: apt-daily-upgrade.service (origin-implicit)
References: apt-daily.timer (origin-file)
References: timers.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: apt-daily-upgrade.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 06:00:00
-> Unit mnt-btrfs_pool.mount:
Description: mount btrfs root subvolume pool
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/mnt-btrfs_pool.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: c92e6e494b3046e1b7722ba26cbc6a06
Fragment Path: /etc/systemd/system/mnt-btrfs_pool.mount
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
BindsTo: dev-nvme0n1p3.device (origin-mountinfo-implicit)
WantedBy: local-fs.target (destination-file)
Conflicts: umount.target (origin-file)
Before: local-fs.target (origin-file)
Before: umount.target (origin-file)
After: dev-nvme0n1p3.device (origin-mountinfo-implicit)
After: local-fs-pre.target (origin-file)
After: system.slice (origin-file)
After: blockdev at dev-nvme0n1p3.target (origin-mountinfo-implicit)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit origin-path)
References: local-fs-pre.target (origin-file)
References: system.slice (origin-file)
References: -.mount (origin-implicit origin-path)
References: blockdev at dev-nvme0n1p3.target (origin-mountinfo-implicit)
References: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
References: dev-nvme0n1p3.device (origin-mountinfo-implicit)
References: umount.target (origin-file)
ReferencedBy: local-fs.target (destination-file)
RequiresMountsFor: /mnt (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /mnt/btrfs_pool
What: /dev/nvme0n1p3
File System Type: btrfs
Options: rw,relatime,ssd,space_cache,subvolid=5,subvol=/
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit virtlockd.socket:
Description: Virtual machine lock manager socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlockd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: fca47d4a4a034f75a959ef22fef48c1b
Fragment Path: /lib/systemd/system/virtlockd.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
RequiredBy: libvirtd.service (destination-file)
RequiredBy: virtlockd.service (destination-file)
WantedBy: sockets.target (destination-file)
BoundBy: virtlockd-admin.socket (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: virtlockd.service (origin-implicit)
Before: sockets.target (origin-default destination-default)
Before: virtlockd-admin.socket (destination-file)
Before: libvirtd.service (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
After: sysinit.target (origin-default)
Triggers: virtlockd.service (origin-implicit)
References: -.mount (origin-file origin-path)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: sockets.target (origin-default)
References: sysinit.target (origin-default)
References: virtlockd.service (origin-implicit)
References: libvirtd.service (origin-file)
ReferencedBy: virtlockd-admin.socket (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: virtlockd.service (destination-file)
RequiresMountsFor: /run/libvirt/virtlockd-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: virtlockd.socket
SELinuxContextFromNet: no
ListenStream: /run/libvirt/virtlockd-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit system-systemd\x2dfsck.slice:
Description: system-systemd\x2dfsck.slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-systemd\x2dfsck.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: d2284c4828c7434294891c06806e609b
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit nftables.service:
Description: nftables
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:nft(8)
Documentation: http://wiki.nftables.org
Fragment Path: /lib/systemd/system/nftables.service
Requires: system.slice (origin-file)
Wants: network-pre.target (origin-file)
Conflicts: shutdown.target (origin-file)
ConflictedBy: firewalld.service (destination-file)
Before: shutdown.target (origin-file)
Before: network-pre.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: network-pre.target (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: firewalld.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/nft -f /etc/nftables.conf
-> ExecReload:
Command Line: /usr/sbin/nft -f /etc/nftables.conf
-> ExecStop:
Command Line: /usr/sbin/nft flush ruleset
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit winbind.service:
Description: Samba Winbind Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/winbind.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 55fc612cc6044d9485c8c7bb9e8d71d5
Documentation: man:winbindd(8)
Documentation: man:samba(7)
Documentation: man:smb.conf(5)
Fragment Path: /lib/systemd/system/winbind.service
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: smbd.service (destination-file)
After: systemd-journald.socket (origin-file)
After: nmbd.service (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: network.target (origin-file)
References: nmbd.service (origin-file)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: network.target (origin-file)
References: sysinit.target (origin-default)
ReferencedBy: smbd.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: all
NotifyState: ready
OOMPolicy: stop
Main PID: 1286
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/samba/winbindd.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/samba
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 18446744073709551615
LimitCORESoft: 18446744073709551615
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/winbindd --foreground --no-process-group $WINBINDOPTIONS
PID: 1286
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
-> ExecReload:
Command Line: /bin/kill -HUP $MAINPID
Status Text: winbindd: ready to serve connections...
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device:
Description: /sys/devices/pci0000:00/0000:00:02.0/drm/card0/card0-eDP-1/intel_backlight
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 532b84463b2f45e39f5948c5645ff418
Wants: systemd-backlight at backlight:intel_backlight.service (origin-udev)
References: systemd-backlight at backlight:intel_backlight.service (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:02.0/drm/card0/card0-eDP-1/intel_backlight
Found: found-udev
udev SYSTEMD_WANTS: systemd-backlight at backlight:intel_backlight.service
-> Unit libvirtd.socket:
Description: Libvirt local socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/libvirtd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 4563e9071eed4360b0cec82bbe50eb2d
Fragment Path: /lib/systemd/system/libvirtd.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
WantedBy: libvirtd.service (destination-file)
WantedBy: sockets.target (destination-file)
BoundBy: libvirtd-ro.socket (destination-file)
BoundBy: libvirtd-admin.socket (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: libvirtd-ro.socket (destination-file)
Before: libvirtd-admin.socket (destination-file)
Before: libvirtd.service (origin-file origin-implicit)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
After: sysinit.target (origin-default)
Triggers: libvirtd.service (origin-implicit)
References: shutdown.target (origin-default)
References: sockets.target (origin-default)
References: system.slice (origin-file)
References: -.mount (origin-file origin-path)
References: sysinit.target (origin-default)
References: libvirtd.service (origin-file origin-implicit)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: libvirtd-ro.socket (destination-file)
ReferencedBy: libvirtd-admin.socket (destination-file)
ReferencedBy: libvirtd.service (destination-file)
RequiresMountsFor: /run/libvirt/libvirt-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: libvirtd.socket
SELinuxContextFromNet: no
ListenStream: /run/libvirt/libvirt-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit network-online.target:
Description: Network is Online
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: af0bc36ab4fd41e8b4c5a70789c1bc4d
Documentation: man:systemd.special(7)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/NetworkTarget
Fragment Path: /lib/systemd/system/network-online.target
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Wants: systemd-networkd-wait-online.service (origin-file)
Wants: ifupdown-wait-online.service (origin-file)
Wants: networking.service (origin-file)
WantedBy: autofs.service (destination-file)
WantedBy: iscsid.service (destination-file)
WantedBy: tftpd-hpa.service (destination-file)
WantedBy: inetd.service (destination-file)
WantedBy: open-iscsi.service (destination-file)
WantedBy: teamviewerd.service (destination-file)
WantedBy: postfix at -.service (destination-file)
WantedBy: pcapdump.service (destination-file)
WantedBy: smbd.service (destination-file)
WantedBy: hddtemp.service (destination-file)
WantedBy: nmbd.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: smbd.service (destination-file)
Before: teamviewerd.service (destination-file)
Before: postfix at -.service (destination-file)
Before: inetd.service (destination-file)
Before: tftpd-hpa.service (destination-file)
Before: apt-daily.service (destination-file)
Before: shutdown.target (origin-default)
Before: hddtemp.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
Before: iscsid.service (destination-file)
Before: privoxy.service (destination-file)
Before: rc-local.service (destination-file)
Before: open-iscsi.service (destination-file)
Before: nmbd.service (destination-file)
Before: autofs.service (destination-file)
Before: pcapdump.service (destination-file)
After: systemd-networkd-wait-online.service (destination-file)
After: network.target (origin-file)
After: networking.service (destination-file)
After: ifupdown-wait-online.service (destination-file)
References: network.target (origin-file)
References: systemd-networkd-wait-online.service (origin-file)
References: shutdown.target (origin-default)
References: ifupdown-wait-online.service (origin-file)
References: networking.service (origin-file)
ReferencedBy: rc-local.service (destination-file)
ReferencedBy: iscsid.service (destination-file)
ReferencedBy: pcapdump.service (destination-file)
ReferencedBy: privoxy.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: nmbd.service (destination-file)
ReferencedBy: systemd-networkd-wait-online.service (destination-file)
ReferencedBy: ifupdown-wait-online.service (destination-file)
ReferencedBy: autofs.service (destination-file)
ReferencedBy: tftpd-hpa.service (destination-file)
ReferencedBy: hddtemp.service (destination-file)
ReferencedBy: teamviewerd.service (destination-file)
ReferencedBy: postfix at -.service (destination-file)
ReferencedBy: smbd.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: inetd.service (destination-file)
ReferencedBy: open-iscsi.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit dev-cdrom.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 0cfa1c4f593642e89f891dc65fd8fdb0
Following: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-dvd.device
Following Set Member: dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device
Following Set Member: dev-cdrw.device
Following Set Member: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x5001480000000000.device
Following Set Member: dev-dvdrw.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device
Following Set Member: dev-sr0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit nethack-common.service:
Description: Recover NetHack save files
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:recover(6)
Documentation: man:nethack(6)
Fragment Path: /lib/systemd/system/nethack-common.service
ConditionPathExistsGlob: /var/games/nethack/*.0 failed
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: -.mount (origin-file origin-path)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: -.mount (origin-file origin-path)
ReferencedBy: multi-user.target (destination-file destination-default)
RequiresMountsFor: /var/games/nethack (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/lib/games/nethack/recover-all
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart1.device:
Description: WDC WDS100T2B0C-00PXH0 EFI\x20system\x20partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: c620eac649ff4cecbad2e868697b6636
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
Following Set Member: dev-disk-by\x2dpartlabel-EFI\x5cx20system\x5cx20partition.device
Following Set Member: dev-disk-by\x2dpartuuid-8d7a6fb2\x2da433\x2d4f96\x2d8df6\x2d453a97b3ff2f.device
Following Set Member: dev-nvme0n1p1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-0C5B\x2d8BA0.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p1
Found: found-udev
-> Unit lvm2-lvmpolld.service:
Description: LVM2 poll daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:lvmpolld(8)
Fragment Path: /lib/systemd/system/lvm2-lvmpolld.service
Requires: lvm2-lvmpolld.socket (origin-file)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: lvm2-lvmpolld.socket (origin-file destination-implicit)
TriggeredBy: lvm2-lvmpolld.socket (destination-implicit)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: lvm2-lvmpolld.socket (origin-file)
ReferencedBy: lvm2-lvmpolld.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
PIDFile: /run/lvmpolld.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: yes
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: SD_ACTIVATION=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/lvmpolld -t 60 -f
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2dpartlabel-EFI\x5cx20system\x5cx20partition.device:
Description: WDC WDS100T2B0C-00PXH0 EFI\x20system\x20partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 3d9644775679414e97b9ad7872e4b017
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartuuid-8d7a6fb2\x2da433\x2d4f96\x2d8df6\x2d453a97b3ff2f.device
Following Set Member: dev-nvme0n1p1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-0C5B\x2d8BA0.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p1
Found: found-udev
-> Unit kexec-load.service:
Description: LSB: Load kernel image with kexec
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 273053c950a342a3b60d513ba41d9aac
Documentation: man:systemd-sysv-generator(8)
Fragment Path: /run/systemd/generator.late/kexec-load.service
Source Path: /etc/init.d/kexec-load
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: graphical.target (origin-file destination-default)
Before: multi-user.target (origin-file destination-default)
After: remote-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: kexec.service (origin-file)
References: kexec.service (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: remote-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: multi-user.target (origin-file)
References: basic.target (origin-default)
References: graphical.target (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 5min
TimeoutStopSec: 5min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /etc/init.d/kexec-load start
PID: 1142
Start Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Exit Code: exited
Exit Status: 0
-> ExecStop:
Command Line: /etc/init.d/kexec-load stop
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit time-sync.target:
Description: System Time Synchronized
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/time-sync.target
Wants: time-set.target (origin-file)
Conflicts: shutdown.target (origin-default)
Before: fwupd-refresh.timer (destination-default)
Before: apt-daily.timer (destination-default)
Before: shutdown.target (origin-default)
Before: apt-daily-upgrade.timer (destination-default)
Before: e2scrub_all.timer (destination-default)
Before: libvirt-guests.service (destination-file)
Before: anacron.timer (destination-default)
Before: man-db.timer (destination-default)
Before: lynis.timer (destination-default)
Before: anacron.service (destination-file)
Before: logrotate.timer (destination-default)
After: time-set.target (origin-file origin-default)
References: shutdown.target (origin-default)
References: time-set.target (origin-file origin-default)
ReferencedBy: anacron.timer (destination-default)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: lynis.timer (destination-default)
ReferencedBy: anacron.service (destination-file)
ReferencedBy: logrotate.timer (destination-default)
ReferencedBy: fwupd-refresh.timer (destination-default)
ReferencedBy: libvirt-guests.service (destination-file)
ReferencedBy: man-db.timer (destination-default)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: apt-daily.timer (destination-default)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit dev-mqueue.mount:
Description: POSIX Message Queue File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dev-mqueue.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 9fd4bb434a5348d6a1761fd102aa9923
Documentation: man:mq_overview(7)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/dev-mqueue.mount
ConditionCapability: CAP_SYS_ADMIN succeeded
ConditionPathExists: /proc/sys/fs/mqueue succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: -.mount (origin-implicit origin-path)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: -.mount (origin-implicit origin-path)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /dev (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /dev/mqueue
What: mqueue
File System Type: mqueue
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit remote-fs.target:
Description: Remote File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:32 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: e64cb148ab5f47f9bea5a276d14ba0d2
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/remote-fs.target
Condition Timestamp: Sun 2020-08-02 21:15:32 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:32 CEST
Assert Result: yes
Wants: nfs-client.target (origin-file)
Wants: var-lib-machines.mount (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: motion.service (destination-file)
Before: autofs.service (destination-file)
Before: pcapdump.service (destination-file)
Before: gdm3.service (destination-file)
Before: stunnel4.service (destination-file)
Before: libvirtd.service (destination-file)
Before: saslauthd.service (destination-file)
Before: rotter.service (destination-file)
Before: hddtemp.service (destination-file)
Before: atd.service (destination-file)
Before: tftpd-hpa.service (destination-file)
Before: cron.service (destination-file)
Before: kexec-load.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
After: systemd-quotacheck.service (destination-file)
After: remote-fs-pre.target (origin-file)
References: shutdown.target (origin-file)
References: remote-fs-pre.target (origin-file)
References: var-lib-machines.mount (origin-file)
References: nfs-client.target (origin-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: cron.service (destination-file)
ReferencedBy: hddtemp.service (destination-file)
ReferencedBy: tftpd-hpa.service (destination-file)
ReferencedBy: kexec-load.service (destination-file)
ReferencedBy: stunnel4.service (destination-file)
ReferencedBy: rotter.service (destination-file)
ReferencedBy: systemd-quotacheck.service (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
ReferencedBy: gdm3.service (destination-file)
ReferencedBy: autofs.service (destination-file)
ReferencedBy: atd.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: pcapdump.service (destination-file)
ReferencedBy: motion.service (destination-file)
ReferencedBy: saslauthd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit systemd-machine-id-commit.service:
Description: Commit a transient machine-id on disk
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-machine-id-commit.service(8)
Fragment Path: /lib/systemd/system/systemd-machine-id-commit.service
ConditionPathIsMountPoint: /etc/machine-id failed
ConditionPathIsReadWrite: /etc untested
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: local-fs.target (origin-file)
References: sysinit.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 30s
TimeoutStopSec: 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /bin/systemd-machine-id-setup --commit
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-sr0.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b32c5602f091415182fdf233a0a5da03
Following: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device
Following Set Member: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-cdrw.device
Following Set Member: dev-cdrom.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x5001480000000000.device
Following Set Member: dev-dvdrw.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device
Following Set Member: dev-dvd.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit blockdev at dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3.target:
Description: Block Device Preparation for /dev/disk/by-uuid/b21ebda5-f935-4328-bedc-37598f82b1e3
Instance: dev-disk-by\x2duuid-b21ebda5\x2df935\x2d4328\x2dbedc\x2d37598f82b1e3
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/blockdev at .target
Conflicts: shutdown.target (origin-default)
Before: -.mount (destination-file)
Before: shutdown.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: -.mount (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device:
Description: WDC WDS100T2B0C-00PXH0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 90d5cd43bd9745b39c48912f1e43ce44
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091.device
Following Set Member: dev-nvme0n1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1
Found: found-udev
-> Unit fenrir.service:
Description: fenrir.service
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /dev/null
WantedBy: sound.target (destination-file)
ReferencedBy: sound.target (destination-file)
-> Unit systemd-modules-load.service:
Alias: kmod.service
Description: Load Kernel Modules
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c1afc56b3a7b4be0940553d9a793c36f
Documentation: man:systemd-modules-load.service(8)
Documentation: man:modules-load.d(5)
Fragment Path: /lib/systemd/system/systemd-modules-load.service
ConditionKernelCommandLine: |rd.modules-load failed
ConditionKernelCommandLine: |modules-load failed
ConditionDirectoryNotEmpty: |/run/modules-load.d failed
ConditionDirectoryNotEmpty: |/etc/modules-load.d succeeded
ConditionDirectoryNotEmpty: |/usr/local/lib/modules-load.d failed
ConditionDirectoryNotEmpty: |/usr/lib/modules-load.d failed
ConditionDirectoryNotEmpty: |/lib/modules-load.d succeeded
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sys-kernel-config.mount (destination-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
Before: systemd-sysctl.service (destination-file)
Before: networking.service (destination-file)
Before: sys-fs-fuse-connections.mount (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: sys-kernel-config.mount (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: sys-fs-fuse-connections.mount (destination-file)
ReferencedBy: systemd-sysctl.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-modules-load
PID: 422
Start Timestamp: Sun 2020-08-02 21:15:27 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-rfkill.socket:
Description: Load/Save RF Kill Switch Status /dev/rfkill Watch
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:34 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-rfkill.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 59e27932df7646098c9f25bf7ac1072b
Documentation: man:systemd-rfkill.socket(8)
Fragment Path: /lib/systemd/system/systemd-rfkill.socket
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file)
BindsTo: sys-devices-virtual-misc-rfkill.device (origin-file)
WantedBy: sys-devices-virtual-misc-rfkill.device (destination-udev)
Conflicts: shutdown.target (origin-file)
Before: systemd-rfkill.service (origin-implicit)
Before: shutdown.target (origin-file)
After: -.mount (origin-file)
After: systemd-remount-fs.service (origin-file)
After: sys-devices-virtual-misc-rfkill.device (origin-file)
After: system.slice (origin-file)
Triggers: systemd-rfkill.service (origin-implicit)
References: system.slice (origin-file)
References: systemd-remount-fs.service (origin-file)
References: shutdown.target (origin-file)
References: systemd-rfkill.service (origin-implicit)
References: -.mount (origin-file)
References: sys-devices-virtual-misc-rfkill.device (origin-file)
ReferencedBy: sys-devices-virtual-misc-rfkill.device (destination-udev)
RequiresMountsFor: /dev/rfkill (origin-file)
RequiresMountsFor: /var/lib/systemd/rfkill (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: yes
FileDescriptorName: systemd-rfkill.socket
SELinuxContextFromNet: no
ListenSpecial: /dev/rfkill
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit emergency.target:
Description: Emergency Mode
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/emergency.target
Requires: emergency.service (origin-file)
Conflicts: shutdown.target (origin-default)
ConflictedBy: sysinit.target (destination-file)
Before: sysinit.target (destination-file)
Before: shutdown.target (origin-default)
After: emergency.service (origin-file)
References: shutdown.target (origin-default)
References: emergency.service (origin-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit dev-nvme0n1p1.device:
Description: WDC WDS100T2B0C-00PXH0 EFI\x20system\x20partition
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 5b18d501645e44a8a063fbc90475138e
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartlabel-EFI\x5cx20system\x5cx20partition.device
Following Set Member: dev-disk-by\x2dpartuuid-8d7a6fb2\x2da433\x2d4f96\x2d8df6\x2d453a97b3ff2f.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-0C5B\x2d8BA0.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device
BoundBy: boot-efi.mount (destination-mountinfo-implicit)
Before: boot-efi.mount (destination-mountinfo-implicit)
ReferencedBy: boot-efi.mount (destination-mountinfo-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p1
Found: found-udev,found-mount
-> Unit dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985.device:
Description: WDC WDS100T2B0C-00PXH0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: b46dddba6588483c8a4b316897126940
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091.device
Following Set Member: dev-nvme0n1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1
Found: found-udev
-> Unit modprobe at drm.service:
Description: Load Kernel Module drm
Instance: drm
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-modprobe.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:modprobe(8)
Fragment Path: /lib/systemd/system/modprobe at .service
ConditionPathExists: !/sys/module/drm failed
ConditionCapability: CAP_SYS_MODULE untested
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: no
Requires: system-modprobe.slice (origin-file)
WantedBy: systemd-logind.service (destination-file)
Before: sysinit.target (origin-file)
Before: systemd-logind.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system-modprobe.slice (origin-file)
References: sysinit.target (origin-file)
References: system-modprobe.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-logind.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/modprobe -abq drm
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-udevd-kernel.socket:
Description: udev Kernel Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-udevd-kernel.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 247c97c41cc24559bfc5725c7c2c36a5
Documentation: man:systemd-udevd.service(8)
Documentation: man:udev(7)
Fragment Path: /lib/systemd/system/systemd-udevd-kernel.socket
ConditionPathIsReadWrite: /sys succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: systemd-udevd.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: systemd-udev-trigger.service (destination-file)
Before: sockets.target (origin-file)
Before: systemd-udevd.service (origin-implicit destination-file)
After: system.slice (origin-file)
Triggers: systemd-udevd.service (origin-implicit destination-file)
References: sockets.target (origin-file)
References: system.slice (origin-file)
References: systemd-udevd.service (origin-implicit)
ReferencedBy: sockets.target (destination-file)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: systemd-udevd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-udevd-kernel.socket
SELinuxContextFromNet: no
ReceiveBuffer: 134217728
ListenNetlink: kobject-uevent 1
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap:
Description: /dev/disk/by-partuuid/4010a713-5adf-4906-a89d-87d4c387b80a
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 8a1367f63e1d405ba8ea06e41e09a0a0
Following: dev-nvme0n1p2.swap
Following Set Member: dev-nvme0n1p2.swap
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap
Following Set Member: dev-disk-by\x2dpartlabel-swap.swap
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap
Requires: system.slice (origin-file)
Requires: dev-nvme0n1p2.device (origin-proc-swap)
Requires: -.mount (origin-implicit)
Conflicts: umount.target (origin-default)
Before: swap.target (origin-default)
Before: umount.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-implicit)
After: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
After: systemd-journald.socket (origin-file)
After: dev-nvme0n1p2.device (origin-proc-swap)
References: umount.target (origin-default)
References: dev-nvme0n1p2.device (origin-proc-swap)
References: blockdev at dev-nvme0n1p2.target (origin-proc-swap)
References: swap.target (origin-default)
References: -.mount (origin-implicit)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
RequiresMountsFor: /dev/disk/by-partuuid/4010a713-5adf-4906-a89d-87d4c387b80a (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-partuuid/4010a713-5adf-4906-a89d-87d4c387b80a
From /proc/swaps: yes
From fragment: no
Device Node: /dev/nvme0n1p2
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dm-event.service:
Description: Device-mapper event daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:dmeventd(8)
Fragment Path: /lib/systemd/system/dm-event.service
Requires: system.slice (origin-file)
Requires: dm-event.socket (origin-file)
Conflicts: shutdown.target (origin-file)
Before: local-fs-pre.target (origin-file)
Before: lvm2-monitor.service (destination-file)
Before: shutdown.target (origin-file)
After: dm-event.socket (origin-file destination-implicit)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
TriggeredBy: dm-event.socket (destination-implicit)
References: system.slice (origin-file)
References: shutdown.target (origin-file)
References: dm-event.socket (origin-file)
References: local-fs-pre.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: dm-event.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
PIDFile: /run/dmeventd.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: SD_ACTIVATION=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -1000
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/dmeventd -f
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit umount.target:
Description: Unmount All Filesystems
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/umount.target
ConflictedBy: dev-disk-by\x2dpartlabel-swap.swap (destination-default)
ConflictedBy: var-lib-machines.mount (destination-file)
ConflictedBy: run-user-1000.mount (destination-mountinfo-default)
ConflictedBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-default)
ConflictedBy: dev-nvme0n1p2.swap (destination-default)
ConflictedBy: home-mart-Private.mount (destination-mountinfo-default)
ConflictedBy: tmp.mount (destination-file)
ConflictedBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-default)
ConflictedBy: boot-efi.mount (destination-file)
ConflictedBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-default)
ConflictedBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-default)
ConflictedBy: home.mount (destination-file)
ConflictedBy: run-rpc_pipefs.mount (destination-file)
ConflictedBy: mnt-btrfs_pool.mount (destination-file)
ConflictedBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-default)
ConflictedBy: rpc-gssd.service (destination-file)
After: home-mart-Private.mount (destination-mountinfo-default)
After: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-default)
After: home.mount (destination-file)
After: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-default)
After: tmp.mount (destination-file)
After: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-default)
After: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-default)
After: boot-efi.mount (destination-file)
After: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-default)
After: var-lib-machines.mount (destination-file)
After: dev-nvme0n1p2.swap (destination-default)
After: dev-disk-by\x2dpartlabel-swap.swap (destination-default)
After: mnt-btrfs_pool.mount (destination-file)
After: run-user-1000.mount (destination-mountinfo-default)
ReferencedBy: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.swap (destination-default)
ReferencedBy: var-lib-machines.mount (destination-file)
ReferencedBy: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.swap (destination-default)
ReferencedBy: dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.swap (destination-default)
ReferencedBy: dev-nvme0n1p2.swap (destination-default)
ReferencedBy: run-user-1000.mount (destination-mountinfo-default)
ReferencedBy: mnt-btrfs_pool.mount (destination-file)
ReferencedBy: rpc-gssd.service (destination-file)
ReferencedBy: home-mart-Private.mount (destination-mountinfo-default)
ReferencedBy: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.swap (destination-default)
ReferencedBy: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.swap (destination-default)
ReferencedBy: dev-disk-by\x2dpartlabel-swap.swap (destination-default)
ReferencedBy: tmp.mount (destination-file)
ReferencedBy: run-rpc_pipefs.mount (destination-file)
ReferencedBy: boot-efi.mount (destination-file)
ReferencedBy: home.mount (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit machines.target:
Description: Containers
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 156c36e370934a899e47a7963419473d
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/machines.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Wants: var-lib-machines.mount (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (origin-file destination-default)
After: var-lib-machines.mount (origin-default)
References: var-lib-machines.mount (origin-file origin-default)
References: multi-user.target (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit sys-devices-platform-serial8250-tty-ttyS3.device:
Description: /sys/devices/platform/serial8250/tty/ttyS3
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 00fbaf22950a4a45b47898928e82d7e7
Following Set Member: dev-ttyS3.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3
Found: found-udev
-> Unit sys-devices-pci0000:00-0000:00:1d.0-0000:01:00.1-net-enp1s0f1.device:
Description: RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: fdad415bb8084cc7a4b047c48536bbe8
Following Set Member: sys-subsystem-net-devices-enp1s0f1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.0/0000:01:00.1/net/enp1s0f1
Found: found-udev
-> Unit system-bitlbee.slice:
Description: system-bitlbee.slice
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
CGroup members mask: memory pids
Requires: system.slice (origin-implicit)
RequiredBy: bitlbee at 0.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: bitlbee at 0.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: bitlbee at 0.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: dead
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit ypbind.service:
Description: ypbind.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: autofs.service (destination-file)
ReferencedBy: autofs.service (destination-file)
-> Unit user at 1000.service:
Description: User Manager for UID 1000
Instance: 1000
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:40 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: user-1000.slice
CGroup: /user.slice/user-1000.slice/user at 1000.service
CGroup realized: yes
CGroup realized mask: memory pids
CGroup own mask: memory pids
Invocation ID: d95c01e30bb348adac0bdc290ec2948e
Documentation: man:user at .service(5)
Fragment Path: /lib/systemd/system/user at .service
Condition Timestamp: Sun 2020-08-02 21:15:40 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:40 CEST
Assert Result: yes
Requires: user-runtime-dir at 1000.service (origin-file)
Requires: user-1000.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: session-2.scope (destination-file)
Conflicts: shutdown.target (origin-default)
Before: session-2.scope (destination-file)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: systemd-user-sessions.service (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: user-1000.slice (origin-file)
After: dbus.service (origin-file)
After: user-runtime-dir at 1000.service (origin-file)
References: sysinit.target (origin-default)
References: systemd-user-sessions.service (origin-file)
References: shutdown.target (origin-default)
References: dbus.service (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: user-runtime-dir at 1000.service (origin-file)
References: user-1000.slice (origin-file)
ReferencedBy: session-2.scope (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: continue
Main PID: 1729
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 2min
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: mixed
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: inherit
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
User: 1000
DynamicUser: no
PAMName: systemd-user
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd --user
PID: 1729
Start Timestamp: Sun 2020-08-02 21:15:40 CEST
Status Text: Startup finished in 677ms.
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: yes
DelegateControllers: memory pids
-> Unit dev-hugepages.mount:
Description: Huge Pages File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dev-hugepages.mount
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 0e923acf801c49a685576161a25cc6a7
Documentation: https://www.kernel.org/doc/Documentation/vm/hugetlbpage.txt
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/dev-hugepages.mount
ConditionVirtualization: !private-users succeeded
ConditionCapability: CAP_SYS_ADMIN succeeded
ConditionPathExists: /sys/kernel/mm/hugepages succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: -.mount (origin-implicit origin-path)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: -.mount (origin-implicit origin-path)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /dev (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /dev/hugepages
What: hugetlbfs
File System Type: hugetlbfs
Options: rw,relatime,pagesize=2M
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit run-user-1000.mount:
Description: /run/user/1000
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:40 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 23a783749f9c4b7da2dc3f34d67d0438
Source Path: /proc/self/mountinfo
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Conflicts: umount.target (origin-mountinfo-default)
Before: local-fs.target (origin-mountinfo-default)
Before: umount.target (origin-mountinfo-default)
After: system.slice (origin-file)
After: swap.target (origin-mountinfo-default)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit)
After: local-fs-pre.target (origin-mountinfo-default)
References: umount.target (origin-mountinfo-default)
References: -.mount (origin-implicit)
References: system.slice (origin-file)
References: local-fs.target (origin-mountinfo-default)
References: swap.target (origin-mountinfo-default)
References: systemd-journald.socket (origin-file)
References: local-fs-pre.target (origin-mountinfo-default)
RequiresMountsFor: /run/user (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/user/1000
What: tmpfs
File System Type: tmpfs
Options: rw,nosuid,nodev,relatime,size=6562460k,mode=700,uid=1000,gid=1000
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit local-fs-pre.target:
Description: Local File Systems (Pre)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 428bc26145554863a1fe0f2f3a778f43
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/local-fs-pre.target
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
WantedBy: systemd-remount-fs.service (destination-file)
WantedBy: keyboard-setup.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: home-mart-Private.mount (destination-mountinfo-default)
Before: local-fs.target (destination-file)
Before: home.mount (destination-file)
Before: mnt-btrfs_pool.mount (destination-file)
Before: run-user-1000.mount (destination-mountinfo-default)
Before: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
Before: tmp.mount (destination-file)
Before: shutdown.target (origin-default)
Before: var-lib-machines.mount (destination-file)
Before: boot-efi.mount (destination-file)
After: systemd-remount-fs.service (destination-file)
After: dm-event.service (destination-file)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: lvm2-monitor.service (destination-file)
After: keyboard-setup.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: var-lib-machines.mount (destination-file)
ReferencedBy: home.mount (destination-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: mnt-btrfs_pool.mount (destination-file)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: systemd-fsck at dev-disk-by\x2duuid-0C5B\x2d8BA0.service (destination-file)
ReferencedBy: home-mart-Private.mount (destination-mountinfo-default)
ReferencedBy: tmp.mount (destination-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: keyboard-setup.service (destination-file)
ReferencedBy: boot-efi.mount (destination-file)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: run-user-1000.mount (destination-mountinfo-default)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit virtlockd.service:
Description: Virtual machine lock manager
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:virtlockd(8)
Documentation: https://libvirt.org
Fragment Path: /lib/systemd/system/virtlockd.service
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: virtlockd.socket (origin-file)
Requires: virtlockd-admin.socket (origin-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (origin-file)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: virtlockd.socket (destination-implicit)
After: virtlockd-admin.socket (destination-implicit)
TriggeredBy: virtlockd.socket (destination-implicit)
TriggeredBy: virtlockd-admin.socket (destination-implicit)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: virtlockd.socket (origin-file)
References: basic.target (origin-default)
References: virtlockd-admin.socket (origin-file)
References: libvirtd.service (origin-file)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
ReferencedBy: virtlockd.socket (destination-implicit)
ReferencedBy: virtlockd-admin.socket (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
EnvironmentFile: -/etc/default/virtlockd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -900
LimitNOFILE: 40960
LimitNOFILESoft: 40960
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/virtlockd $VIRTLOCKD_ARGS
-> ExecReload:
Command Line: /bin/kill -USR1 $MAINPID
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit bluetooth.target:
Description: Bluetooth
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 10e17336591940dead13ae00faa0745b
Documentation: man:systemd.special(7)
Fragment Path: /lib/systemd/system/bluetooth.target
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Wants: bluetooth.service (origin-file)
WantedBy: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d10-1\x2d10:1.0-bluetooth-hci0.device (destination-udev)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: bluetooth.service (origin-default)
References: bluetooth.service (origin-file origin-default)
References: shutdown.target (origin-default)
ReferencedBy: sys-devices-pci0000:00-0000:00:14.0-usb1-1\x2d10-1\x2d10:1.0-bluetooth-hci0.device (destination-udev)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
-> Unit iptables.service:
Description: iptables.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: firewalld.service (destination-file)
Before: libvirtd.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: firewalld.service (destination-file)
-> Unit dev-disk-by\x2dpartuuid-4010a713\x2d5adf\x2d4906\x2da89d\x2d87d4c387b80a.device:
Description: WDC WDS100T2B0C-00PXH0 swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: 32e584b9914d4fb8b64c5b7fa07b5ffe
Following: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1d.4-0000:0b:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device
Following Set Member: dev-disk-by\x2did-nvme\x2deui.e8238fa6bf530001001b448b46a7e985\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-47b40980\x2d0891\x2d48fe\x2d8060\x2d86cf10ac1593.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:0b:00.0\x2dnvme\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartlabel-swap.device
Following Set Member: dev-nvme0n1p2.device
Following Set Member: dev-disk-by\x2did-nvme\x2dWDC_WDS100T2B0C\x2d00PXH0_20095C807091\x2dpart2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.4/0000:0b:00.0/nvme/nvme0/nvme0n1/nvme0n1p2
Found: found-udev
-> Unit acpid.socket:
Description: ACPID Listen Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/acpid.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 0028bab8e1fa45288528264db9a538c4
Fragment Path: /lib/systemd/system/acpid.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
RequiredBy: acpid.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: acpid.service (origin-implicit)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-file origin-path)
After: sysinit.target (origin-default)
Triggers: acpid.service (origin-implicit)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: sockets.target (origin-default)
References: -.mount (origin-file origin-path)
References: acpid.service (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: acpid.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/acpid.socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: acpid.socket
SELinuxContextFromNet: no
ListenStream: /run/acpid.socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit systemd-binfmt.service:
Description: Set Up Additional Binary Formats
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-binfmt.service(8)
Documentation: man:binfmt.d(5)
Documentation: https://www.kernel.org/doc/html/latest/admin-guide/binfmt-misc.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /lib/systemd/system/systemd-binfmt.service
ConditionDirectoryNotEmpty: |/run/binfmt.d failed
ConditionDirectoryNotEmpty: |/etc/binfmt.d failed
ConditionDirectoryNotEmpty: |/usr/local/lib/binfmt.d failed
ConditionDirectoryNotEmpty: |/usr/lib/binfmt.d failed
ConditionDirectoryNotEmpty: |/lib/binfmt.d failed
ConditionPathIsReadWrite: /proc/sys succeeded
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: proc-sys-fs-binfmt_misc.mount (origin-file)
After: proc-sys-fs-binfmt_misc.automount (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: proc-sys-fs-binfmt_misc.mount (origin-file)
References: proc-sys-fs-binfmt_misc.automount (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /lib/systemd/systemd-binfmt
-> ExecStop:
Command Line: /lib/systemd/systemd-binfmt --unregister
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit auditd.service:
Description: Security Auditing Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/auditd.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 537cab0db96a45d78c61b03a492aec8b
Documentation: man:auditd(8)
Documentation: https://github.com/linux-audit/audit-documentation
Fragment Path: /lib/systemd/system/auditd.service
ConditionKernelCommandLine: !audit=0 succeeded
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
Before: systemd-update-utmp.service (destination-file)
Before: ssh.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file)
References: local-fs.target (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: ssh.service (destination-file)
ReferencedBy: multi-user.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 578
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/auditd.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /sbin/auditd
PID: 576
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecStartPost:
Command Line: /sbin/augenrules --load
PID: 586
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit bluetooth.service:
Alias: dbus-org.bluez.service
Description: Bluetooth service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/bluetooth.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: f0dc5e9d198b46d4af222f11db044f0c
Documentation: man:bluetoothd(8)
Fragment Path: /lib/systemd/system/bluetooth.service
ConditionPathIsDirectory: /sys/class/bluetooth succeeded
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: bluetooth.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: bluetooth.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: dbus.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file)
References: dbus.socket (origin-file)
ReferencedBy: bluetooth.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
Main PID: 750
Main PID Known: yes
Main PID Alien: no
BusName: org.bluez
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNPROC: 1
LimitNPROCSoft: 1
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_net_bind_service cap_net_admin
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/lib/bluetooth/bluetoothd
PID: 750
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Status Text: Running
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit session-2.scope:
Description: Session 2 of user mart
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:40 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:40 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: yes
Perpetual: no
Garbage Collection Mode: inactive
Slice: user-1000.slice
CGroup: /user.slice/user-1000.slice/session-2.scope
CGroup realized: yes
CGroup realized mask: memory pids
CGroup own mask: memory pids
Invocation ID: 25fbda800ee94ec299a82bcfa2c23755
Fragment Path: /run/systemd/transient/session-2.scope
Condition Timestamp: Sun 2020-08-02 21:15:40 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:40 CEST
Assert Result: yes
Requires: home.mount (origin-file)
Requires: -.mount (origin-file)
Requires: user-1000.slice (origin-file)
Wants: user at 1000.service (origin-file)
Wants: user-runtime-dir at 1000.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: user-1000.slice (origin-file)
After: user-runtime-dir at 1000.service (origin-file)
After: user at 1000.service (origin-file)
After: systemd-user-sessions.service (origin-file)
After: -.mount (origin-file)
After: systemd-logind.service (origin-file)
After: home.mount (origin-file)
References: user at 1000.service (origin-file)
References: systemd-user-sessions.service (origin-file)
References: shutdown.target (origin-default)
References: home.mount (origin-file)
References: -.mount (origin-file)
References: user-runtime-dir at 1000.service (origin-file)
References: user-1000.slice (origin-file)
References: systemd-logind.service (origin-file)
RequiresMountsFor: /home/mart (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Scope State: running
Result: success
RuntimeMaxSec: infinity
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: yes
-> Unit system-systemd\x2dcoredump.slice:
Description: system-systemd\x2dcoredump.slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:19:04 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:19:04 CEST
Active Enter Timestamp: Sun 2020-08-02 21:19:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-systemd\x2dcoredump.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 5aeb4e71a4314ebfafad5d844007f359
Condition Timestamp: Sun 2020-08-02 21:19:04 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:19:04 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit tor.service:
Description: tor.service
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /dev/null
WantedBy: multi-user.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
-> Unit fwupd-refresh.service:
Description: Refresh fwupd metadata and update motd
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:fwupdmgr(1)
Fragment Path: /lib/systemd/system/fwupd-refresh.service
Requires: system.slice (origin-file)
Requires: tmp.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-file origin-path)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: -.mount (origin-file origin-path)
After: network.target (origin-file)
After: systemd-journald.socket (origin-file)
After: tmp.mount (origin-file origin-path)
After: systemd-remount-fs.service (origin-file)
After: basic.target (origin-default)
After: systemd-tmpfiles-setup.service (origin-file)
After: sysinit.target (origin-default)
After: fwupd-refresh.timer (destination-implicit)
After: system.slice (origin-file)
TriggeredBy: fwupd-refresh.timer (destination-implicit)
References: shutdown.target (origin-default)
References: -.mount (origin-file origin-path)
References: tmp.mount (origin-file origin-path)
References: sysinit.target (origin-default)
References: systemd-remount-fs.service (origin-file)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file)
References: network.target (origin-file)
ReferencedBy: fwupd-refresh.timer (destination-implicit)
RequiresMountsFor: /var/tmp (origin-file)
RequiresMountsFor: /var/cache/fwupdmgr (origin-file)
RequiresMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
RestartSec: 100ms
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: read-only
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
CacheDirectory: fwupdmgr
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: null
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read
User: fwupd-refresh
Group: fwupd-refresh
DynamicUser: yes
LockPersonality: no
SystemCallFilter: ~mount fsmount open_tree chroot pivot_root umount fspick fsconfig move_mount umount2 fsopen
-> ExecStart:
Command Line: /usr/bin/fwupdmgr refresh --no-metadata-check
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit getty-pre.target:
Description: Login Prompts (Pre)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Documentation: man:systemd.special(7)
Documentation: man:systemd-getty-generator(8)
Documentation: http://0pointer.de/blog/projects/serial-console.html
Fragment Path: /lib/systemd/system/getty-pre.target
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: getty at tty1.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: getty at tty1.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
-> Unit gssproxy.service:
Description: GSSAPI Proxy Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/gssproxy.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: c04c26f208f74eb39852a6b061186488
Fragment Path: /lib/systemd/system/gssproxy.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: auth-rpcgss-module.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: nfs-secure-server.service (origin-file)
Before: shutdown.target (origin-default)
Before: nfs-client.target (destination-file)
Before: nfs-secure.service (origin-file)
Before: rpc-svcgssd.service (destination-file)
After: auth-rpcgss-module.service (destination-file)
After: system.slice (origin-file)
After: syslog.target (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
References: syslog.target (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: nfs-secure.service (origin-file)
References: shutdown.target (origin-default)
References: nfs-secure-server.service (origin-file)
References: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: nfs-client.target (destination-file)
ReferencedBy: rpc-svcgssd.service (destination-file)
ReferencedBy: auth-rpcgss-module.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 695
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/gssproxy.pid
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
Environment: KRB5RCACHEDIR=/var/lib/gssproxy/rcache
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/sbin/gssproxy -D
PID: 634
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Exit Code: exited
Exit Status: 0
-> ExecReload:
Command Line: /bin/kill -HUP $MAINPID
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit sys-devices-virtual-block-pktcdvd0.device:
Description: /sys/devices/virtual/block/pktcdvd0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: f1b66c3da96444ba95af75f686ae5351
Following Set Member: dev-pktcdvd-pktcdvd0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/virtual/block/pktcdvd0
Found: found-udev
-> Unit uuidd.socket:
Description: UUID daemon activation socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/uuidd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: e804ce39fece457abfe8b7bf63306817
Fragment Path: /lib/systemd/system/uuidd.socket
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: -.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
RequiredBy: uuidd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: uuidd.service (origin-implicit)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
After: -.mount (origin-file origin-path)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
Triggers: uuidd.service (origin-implicit)
References: system.slice (origin-file)
References: uuidd.service (origin-implicit)
References: sockets.target (origin-default)
References: -.mount (origin-file origin-path)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: uuidd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
RequiresMountsFor: /run/uuidd/request (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 4096
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassSecurity: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: uuidd.socket
SELinuxContextFromNet: no
ListenStream: /run/uuidd/request
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit system-modprobe.slice:
Description: system-modprobe.slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:27 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:27 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-modprobe.slice
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: 88eb2a8cdf4b49fea1ff34cac91f5f15
Condition Timestamp: Sun 2020-08-02 21:15:27 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:27 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: modprobe at drm.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: modprobe at drm.service (destination-file)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: modprobe at drm.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit rtkit-daemon.service:
Description: RealtimeKit Scheduling Policy Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/rtkit-daemon.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 663c96984fea418a86a796756f6d73bd
Fragment Path: /lib/systemd/system/rtkit-daemon.service
Condition Timestamp: Sun 2020-08-02 21:15:28 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:28 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
WantedBy: graphical.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: dbus.socket (origin-file)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: dbus.socket (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: main
NotifyState: unknown
OOMPolicy: stop
Main PID: 648
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.RealtimeKit1
Bus Name Good: yes
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: yes
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_dac_read_search cap_setgid cap_setuid cap_sys_chroot cap_sys_nice
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/libexec/rtkit-daemon
PID: 648
Start Timestamp: Sun 2020-08-02 21:15:28 CEST
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-> Unit dev-cdrw.device:
Description: HL-DT-ST_DVDRAM_GUD0N
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:28 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:28 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Invocation ID: c4fdc03ae9094af1b5906600727acd1e
Following: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-dvd.device
Following Set Member: dev-disk-by\x2did-ata\x2dHL\x2dDT\x2dST_DVDRAM_GUD0N_KZ8K1G82051.device
Following Set Member: sys-devices-pci0000:00-0000:00:17.0-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device
Following Set Member: dev-cdrom.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x5001480000000000.device
Following Set Member: dev-dvdrw.device
Following Set Member: dev-sr0.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:17.0\x2data\x2d2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Sysfs Path: /sys/devices/pci0000:00/0000:00:17.0/ata2/host1/target1:0:0/1:0:0:0/block/sr0
Found: found-udev
-> Unit ntp.service:
Description: Network Time Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Sun 2020-08-02 21:15:29 CEST
Inactive Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Enter Timestamp: Sun 2020-08-02 21:15:29 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/ntp.service
CGroup realized: yes
CGroup realized mask: memory devices pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 12fbe44f0ffe4b1db3926a234eef0e77
Documentation: man:ntpd(8)
Fragment Path: /lib/systemd/system/ntp.service
Condition Timestamp: Sun 2020-08-02 21:15:29 CEST
Condition Result: yes
Assert Timestamp: Sun 2020-08-02 21:15:29 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file origin-path)
Requires: tmp.mount (origin-file origin-path)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Conflicts: systemd-timesyncd.service (origin-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: -.mount (origin-file origin-path)
After: tmp.mount (origin-file origin-path)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-tmpfiles-setup.service (origin-file)
After: network.target (origin-file)
References: network.target (origin-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file)
References: tmp.mount (origin-file origin-path)
References: -.mount (origin-file origin-path)
References: systemd-timesyncd.service (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
RequiresMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
Main PID: 935
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
RuntimeMaxSec: infinity
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 65536
LimitMEMLOCKSoft: 65536
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
-> ExecStart:
Command Line: /usr/lib/ntp/ntp-systemd-wrapper
PID: 923
Start Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Timestamp: Sun 2020-08-02 21:15:29 CEST
Exit Code: exited
Exit Status: 0
CPUAccounting: no
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
AllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
MemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
MemoryLimit: 18446744073709551615
TasksMax: 76745
DevicePolicy: auto
DisableControllers:
Delegate: no
-------------- next part --------------
==> /var/lib/systemd/deb-systemd-helper-enabled/basic.target.wants/cryptmount.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/bluetooth.target.wants/bluetooth.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/rtkit-daemon.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/udisks2.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/accounts-daemon.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/switcheroo-control.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ModemManager.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/NetworkManager.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/anacron.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/atd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/auditd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/avahi-daemon.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/binfmt-support.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/bitlbee.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/console-setup.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cron.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups-browsed.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups.path <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/firewalld.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/inetd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/libvirt-guests.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/libvirtd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lm-sensors.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/mcstrans.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/minissdpd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/networking.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/nfs-client.target <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/nmbd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ntp.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/openvpn.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/pkcsslotd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/postfix.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/postgresql.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/pppd-dns.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/privoxy.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/restorecond.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rpcbind.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsync.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsyslog.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/smbd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ssh-session-cleanup.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ssh.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/sysstat.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/tor.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/autofs.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/wpa_supplicant.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/nethack-common.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/unattended-upgrades.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cyrus-imapd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/gssproxy.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/dnsmasq.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rtkit-daemon.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/blueman-mechanism.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/winbind.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/odoo.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/NetworkManager-wait-online.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/networking.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/ifupdown-wait-online.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/paths.target.wants/acpid.path <==
==> /var/lib/systemd/deb-systemd-helper-enabled/printer.target.wants/cups.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/remote-fs.target.wants/nfs-client.target <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/acpid.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/avahi-daemon.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/bitlbee.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/cups.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/dm-event.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/pcscd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/rpcbind.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/uuidd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlockd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlogd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlockd-admin.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlogd-admin.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/libvirtd-ro.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/libvirtd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/libvirtd-admin.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sound.target.wants/fenrir.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/keyboard-setup.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-lvmpolld.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-monitor.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/resolvconf.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/blk-availability.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/iscsid.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/open-iscsi.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/cryptmount.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/apparmor.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/anacron.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-daily-upgrade.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-daily.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/phpsessionclean.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/logrotate.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/man-db.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/e2scrub_all.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/fwupd-refresh.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/lynis.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.bluez.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.fedoraproject.FirewallD1.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.Avahi.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.ModemManager1.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.nm-dispatcher.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/fenrir.service.dsh-also <==
/etc/systemd/system/sound.target.wants/fenrir.service
==> /var/lib/systemd/deb-systemd-helper-enabled/mcstrans.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/mcstrans.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ssh-session-cleanup.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ssh-session-cleanup.service
==> /var/lib/systemd/deb-systemd-helper-enabled/sshd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/syslog.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/phpsessionclean.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/phpsessionclean.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/tor.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/tor.service
==> /var/lib/systemd/deb-systemd-helper-enabled/switcheroo-control.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/switcheroo-control.service
==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/dm-event.service
==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmetad.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmetad.service
==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmpolld.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.service
==> /var/lib/systemd/deb-systemd-helper-enabled/iscsi.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-fi.w1.wpa_supplicant1.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/pkcsslotd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/pkcsslotd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/iscsid.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/iscsid.service
==> /var/lib/systemd/deb-systemd-helper-enabled/open-iscsi.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/open-iscsi.service
/etc/systemd/system/iscsi.service
==> /var/lib/systemd/deb-systemd-helper-enabled/irqbalance.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/irqbalance.service
==> /var/lib/systemd/deb-systemd-helper-enabled/default.target.wants/e2scrub_reap.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/atd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/atd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/anacron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/anacron.service
==> /var/lib/systemd/deb-systemd-helper-enabled/anacron.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/anacron.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/acpid.service
==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/acpid.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/acpid.path.dsh-also <==
/etc/systemd/system/paths.target.wants/acpid.path
==> /var/lib/systemd/deb-systemd-helper-enabled/minissdpd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/minissdpd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/networking.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/networking.service
/etc/systemd/system/network-online.target.wants/networking.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ifupdown-wait-online.service.dsh-also <==
/etc/systemd/system/network-online.target.wants/ifupdown-wait-online.service
==> /var/lib/systemd/deb-systemd-helper-enabled/saned.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/saned.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/lm-sensors.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lm-sensors.service
==> /var/lib/systemd/deb-systemd-helper-enabled/bitlbee.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/bitlbee.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/bitlbee.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/bitlbee.service
==> /var/lib/systemd/deb-systemd-helper-enabled/cryptmount.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/cryptmount.service
==> /var/lib/systemd/deb-systemd-helper-enabled/systemd-resolved.service.wants/resolvconf-pull-resolved.path <==
==> /var/lib/systemd/deb-systemd-helper-enabled/inetd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/inetd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/resolvconf.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/resolvconf.service
==> /var/lib/systemd/deb-systemd-helper-enabled/resolvconf-pull-resolved.path.dsh-also <==
/etc/systemd/system/systemd-resolved.service.wants/resolvconf-pull-resolved.path
==> /var/lib/systemd/deb-systemd-helper-enabled/cron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cron.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ntp.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ntp.service
==> /var/lib/systemd/deb-systemd-helper-enabled/bluetooth.service.dsh-also <==
/etc/systemd/system/bluetooth.target.wants/bluetooth.service
/etc/systemd/system/dbus-org.bluez.service
==> /var/lib/systemd/deb-systemd-helper-enabled/e2scrub_all.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/e2scrub_all.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/e2scrub_reap.service.dsh-also <==
/etc/systemd/system/default.target.wants/e2scrub_reap.service
==> /var/lib/systemd/deb-systemd-helper-enabled/gssproxy.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/gssproxy.service
==> /var/lib/systemd/deb-systemd-helper-enabled/privoxy.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/privoxy.service
==> /var/lib/systemd/deb-systemd-helper-enabled/logrotate.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/logrotate.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/pppd-dns.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/pppd-dns.service
==> /var/lib/systemd/deb-systemd-helper-enabled/auditd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/auditd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/rtkit-daemon.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rtkit-daemon.service
==> /var/lib/systemd/deb-systemd-helper-enabled/binfmt-support.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/binfmt-support.service
==> /var/lib/systemd/deb-systemd-helper-enabled/openvpn.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/openvpn.service
==> /var/lib/systemd/deb-systemd-helper-enabled/accounts-daemon.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/accounts-daemon.service
==> /var/lib/systemd/deb-systemd-helper-enabled/postgresql.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/postgresql.service
==> /var/lib/systemd/deb-systemd-helper-enabled/upower.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/upower.service
==> /var/lib/systemd/deb-systemd-helper-enabled/wpa_supplicant.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/wpa_supplicant.service
/etc/systemd/system/dbus-fi.w1.wpa_supplicant1.service
==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/avahi-daemon.service
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket
/etc/systemd/system/dbus-org.freedesktop.Avahi.service
==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/udisks2.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/udisks2.service
==> /var/lib/systemd/deb-systemd-helper-enabled/stenographer.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/stenographer.service
==> /var/lib/systemd/deb-systemd-helper-enabled/nethack-common.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/nethack-common.service
==> /var/lib/systemd/deb-systemd-helper-enabled/blueman-mechanism.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/blueman-mechanism.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ssh.service
/etc/systemd/system/sshd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/ssh.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/cups-browsed.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cups-browsed.service
==> /var/lib/systemd/deb-systemd-helper-enabled/nftables.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/nftables.service
==> /var/lib/systemd/deb-systemd-helper-enabled/pcscd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/pcscd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/pcscd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/pcscd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/apparmor.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/apparmor.service
==> /var/lib/systemd/deb-systemd-helper-enabled/cyrus-imapd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cyrus-imapd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ModemManager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ModemManager.service
/etc/systemd/system/dbus-org.freedesktop.ModemManager1.service
==> /var/lib/systemd/deb-systemd-helper-enabled/rsyslog.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rsyslog.service
/etc/systemd/system/syslog.service
==> /var/lib/systemd/deb-systemd-helper-enabled/postfix.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/postfix.service
==> /var/lib/systemd/deb-systemd-helper-enabled/autofs.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/autofs.service
==> /var/lib/systemd/deb-systemd-helper-enabled/firewalld.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/firewalld.service
/etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service
==> /var/lib/systemd/deb-systemd-helper-enabled/nmbd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/nmbd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/smbd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/smbd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/winbind.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/winbind.service
==> /var/lib/systemd/deb-systemd-helper-enabled/apt-daily-upgrade.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-daily-upgrade.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/apt-daily.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-daily.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/lynis.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/lynis.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/rpcbind.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/rpcbind.socket
/etc/systemd/system/multi-user.target.wants/rpcbind.service
==> /var/lib/systemd/deb-systemd-helper-enabled/rpcbind.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/rpcbind.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/man-db.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/man-db.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/dnsmasq.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/dnsmasq.service
==> /var/lib/systemd/deb-systemd-helper-enabled/unattended-upgrades.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/unattended-upgrades.service
==> /var/lib/systemd/deb-systemd-helper-enabled/restorecond.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/restorecond.service
==> /var/lib/systemd/deb-systemd-helper-enabled/spamassassin.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/spamassassin.service
==> /var/lib/systemd/deb-systemd-helper-enabled/sysstat.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/sysstat.service
==> /var/lib/systemd/deb-systemd-helper-enabled/rsync.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rsync.service
==> /var/lib/systemd/deb-systemd-helper-enabled/console-setup.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/console-setup.service
==> /var/lib/systemd/deb-systemd-helper-enabled/keyboard-setup.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/keyboard-setup.service
==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager-dispatcher.service.dsh-also <==
/etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service
==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager-wait-online.service.dsh-also <==
/etc/systemd/system/network-online.target.wants/NetworkManager-wait-online.service
==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/NetworkManager.service
/etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service
/etc/systemd/system/network-online.target.wants/NetworkManager-wait-online.service
==> /var/lib/systemd/deb-systemd-helper-enabled/fwupd-refresh.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/fwupd-refresh.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/cups.path.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cups.path
==> /var/lib/systemd/deb-systemd-helper-enabled/cups.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket
/etc/systemd/system/multi-user.target.wants/cups.path
/etc/systemd/system/printer.target.wants/cups.service
==> /var/lib/systemd/deb-systemd-helper-enabled/cups.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/nfs-client.target.dsh-also <==
/etc/systemd/system/multi-user.target.wants/nfs-client.target
/etc/systemd/system/remote-fs.target.wants/nfs-client.target
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/libvirtd.service
/etc/systemd/system/sockets.target.wants/virtlockd.socket
/etc/systemd/system/sockets.target.wants/virtlogd.socket
/etc/systemd/system/sockets.target.wants/libvirtd.socket
/etc/systemd/system/sockets.target.wants/libvirtd-ro.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlockd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlogd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlogd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirt-guests.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/libvirt-guests.service
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd-admin.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/libvirtd-admin.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd-ro.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/libvirtd-ro.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/libvirtd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd-admin.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlockd-admin.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlockd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlogd-admin.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlogd-admin.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlogd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlogd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/fstrim.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/fstrim.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/odoo.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/odoo.service
==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/dm-event.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/blk-availability.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/blk-availability.service
==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-monitor.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-monitor.service
==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmpolld.socket.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.socket
-------------- next part --------------
# /etc/fstab: static file system information.
#
# Use 'blkid' to print the universally unique identifier for a
# device; this may be used with UUID= as a more robust way to name devices
# that works even if disks are added and removed. See fstab(5).
#
# <file system> <mount point> <type> <options> <dump> <pass>
UUID=b21ebda5-f935-4328-bedc-37598f82b1e3 / btrfs subvol=rootfs,defaults,noatime 0 0
UUID=0C5B-8BA0 /boot/efi vfat umask=0077 0 1
#UUID=13d8c87c-ca54-41d2-9d0c-7ea69b3cd1c7 none swap sw,nofail 0 0
#/dev/sr0 /media/cdrom0 udf,iso9660 user,noauto 0 0
More information about the Pkg-systemd-maintainers
mailing list