Bug#1071592: fails to enable LVM on crypt during boot, rendering the system unbootable
Evgeni Golov
evgeni at debian.org
Tue May 21 20:47:37 BST 2024
Package: systemd
Version: 256~rc2-3
Severity: important
Ohai,
I am filing this against systemd, as that's the package that triggers
the issue when upgraded, but it very well might be in dracut, so please
re-assign as you see fit.
Also filing this "only" as important, as it's breaking a non-default
setup and I did not verify this on any other system.
My laptop is running sid with / on LVM on crypt. I am using dracut for
initrd generation.
With the upgrade to systemd 256 (from 255.5) it fails to boot:
1. asks for my passphrase
2. systemd-cryptsetup@<cryptdevice>.service starts
3. dev-mapper-<vg>-<lv>.device runs forever, never reaching completion
I can get it to boot by:
1. rd.break=pre-mount in the bootloader to interrupt dracut
2. lvm lvchange -ae <vg>/<lv> in the dracut shell
I am aware of #1071278 but I do have dracut 060+5-8 which is supposed to
have all the required fixes.
Downgrading systemd to 255.5-1 and regenerating the initrd fixes the
boot process.
Possibly useful data:
# /etc/fstab
proc /proc proc defaults 0 0
LABEL=nana-boot /boot ext4 noatime 0 0
/dev/mapper/nana--vg01-nana--root / ext4 noatime,errors=remount-ro 0 1
/dev/mapper/nana--vg01-nana--home /home ext4 noatime,errors=remount-ro 0 1
/dev/mapper/nana--vg01-nana--swap swap swap defaults 0 0
# /etc/crypttab
nana-crypt UUID=<some_uuid> none luks,discard
# Console output during boot (yay OCR from phone picture):
Please enter passphrase for disk Samsung_SSD_840_PRO_Series (nana-crypt)::...
(1 of 2) Job systemd-cryptsetup at nana\x2dcrypt.service/start ruming (9s / no limit)
[ OK ] Finished systemd-cryptsetup at nana\x2dcrypt.service - Cryptography Setup for nana-crypt.
[ OK ] Reached target cryptsetup.target - Local Encrypted Volumes.
[ OK ] Reached target sysinit.target - System Initialization.
[ OK ] Reached target basic.target - Basic System.
1 Job dev-napper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device/start running (1min 6s / no limit)
Thanks for maintaing systemd!
Evgeni
-- Package-specific info:
-- System Information:
Debian Release: trixie/sid
APT prefers unstable-debug
APT policy: (500, 'unstable-debug'), (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386
Kernel: Linux 6.8.9-amd64 (SMP w/4 CPU threads; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
Versions of packages systemd depends on:
ii libacl1 2.3.2-2
ii libapparmor1 3.0.13-2
ii libaudit1 1:3.1.2-2.1
ii libblkid1 2.40.1-1
ii libc6 2.38-11
ii libcap2 1:2.66-5
ii libcryptsetup12 2:2.7.2-2
ii libfdisk1 2.40.1-1
ii libmount1 2.40.1-1
ii libpam0g 1.5.3-7
ii libseccomp2 2.5.5-1
ii libselinux1 3.5-2+b2
ii libssl3t64 3.2.1-3
ii libsystemd-shared 256~rc2-3
ii libsystemd0 256~rc2-3
ii mount 2.40.1-1
Versions of packages systemd recommends:
ii chrony [time-daemon] 4.5-2
ii dbus [default-dbus-system-bus] 1.14.10-4+b1
ii libzstd1 1.5.5+dfsg2-2
Versions of packages systemd suggests:
ii libgcrypt20 1.10.3-3
ii libidn2-0 2.3.7-2
ii liblz4-1 1.9.4-2
ii liblzma5 5.6.1+really5.4.5-1
pn libtss2-rc0t64 <none>
pn libtss2-tcti-device0 <none>
ii polkitd 124-2
pn systemd-boot <none>
ii systemd-container 256~rc2-3
pn systemd-homed <none>
pn systemd-resolved <none>
pn systemd-userdbd <none>
Versions of packages systemd is related to:
ii dbus-user-session 1.14.10-4+b1
ii dracut 060+5-8
pn initramfs-tools <none>
ii libnss-systemd 256~rc2-3
ii libpam-systemd 256~rc2-3
ii udev 256~rc2-3
-- no debconf information
-------------- next part --------------
[OVERRIDDEN] /etc/tmpfiles.d/screen-cleanup.conf -> /usr/lib/tmpfiles.d/screen-cleanup.conf
--- /usr/lib/tmpfiles.d/screen-cleanup.conf 2021-02-23 11:18:41.000000000 +0100
+++ /etc/tmpfiles.d/screen-cleanup.conf 2017-07-03 11:32:42.404267903 +0200
@@ -1 +1 @@
-d /run/screen 0777 root utmp
+d /run/screen 1777 root utmp
[MASKED] /etc/systemd/system/iodined.service -> /usr/lib/systemd/system/iodined.service
[REDIRECTED] /etc/systemd/system/smartd.service -> /usr/lib/systemd/system/smartd.service
[MASKED] /etc/systemd/system/sudo.service -> /usr/lib/systemd/system/sudo.service
[MASKED] /etc/systemd/system/systemd-rfkill.service -> /usr/lib/systemd/system/systemd-rfkill.service
[MASKED] /etc/systemd/system/systemd-rfkill.socket -> /usr/lib/systemd/system/systemd-rfkill.socket
[EXTENDED] /usr/lib/systemd/system/postfix.service -> /etc/systemd/system/postfix.service.d/override.conf
[EXTENDED] /usr/lib/systemd/system/rc-local.service -> /usr/lib/systemd/system/rc-local.service.d/debian.conf
[EXTENDED] /usr/lib/systemd/system/systemd-fsck-root.service -> /usr/lib/systemd/system/systemd-fsck-root.service.d/10-skip-fsck-initramfs.conf
[EXTENDED] /usr/lib/systemd/system/systemd-localed.service -> /usr/lib/systemd/system/systemd-localed.service.d/x11-keyboard.conf
[EXTENDED] /usr/lib/systemd/system/systemd-logind.service -> /usr/lib/systemd/system/systemd-logind.service.d/dbus.conf
[EXTENDED] /usr/lib/systemd/system/systemd-udevd.service -> /usr/lib/systemd/system/systemd-udevd.service.d/syscall-architecture.conf
[EXTENDED] /usr/lib/systemd/system/user at .service -> /usr/lib/systemd/system/user at .service.d/10-login-barrier.conf
[EQUIVALENT] /etc/systemd/user/dbus-org.bluez.obex.service -> /usr/lib/systemd/user/dbus-org.bluez.obex.service
14 overridden configuration files found.
-------------- next part --------------
Manager: systemd 256~rc2 (256~rc2-3)
Features: +PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT +LIBARCHIVE
Timestamp kernel: Tue 2024-05-21 21:19:29 CEST
Timestamp initrd: Tue 2024-05-21 21:19:31 CEST
Timestamp userspace: Tue 2024-05-21 21:20:03 CEST
Timestamp finish: Tue 2024-05-21 21:20:18 CEST
Timestamp security-start: Tue 2024-05-21 21:20:03 CEST
Timestamp security-finish: Tue 2024-05-21 21:20:03 CEST
Timestamp generators-start: Tue 2024-05-21 21:20:03 CEST
Timestamp generators-finish: Tue 2024-05-21 21:20:04 CEST
Timestamp units-load-start: Tue 2024-05-21 21:20:04 CEST
Timestamp units-load-finish: Tue 2024-05-21 21:20:04 CEST
Timestamp units-load: Tue 2024-05-21 21:20:03 CEST
Timestamp initrd-security-start: Tue 2024-05-21 21:19:31 CEST
Timestamp initrd-security-finish: Tue 2024-05-21 21:19:31 CEST
Timestamp initrd-generators-start: Tue 2024-05-21 21:19:31 CEST
Timestamp initrd-generators-finish: Tue 2024-05-21 21:19:31 CEST
Timestamp initrd-units-load-start: Tue 2024-05-21 21:19:31 CEST
Timestamp initrd-units-load-finish: Tue 2024-05-21 21:19:31 CEST
? Unit initrd-usr-fs.target:
Description: Initrd /usr File System
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2f482e3a932e446191de8fe0934f9456
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/initrd-usr-fs.target
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: initrd.target (destination-file)
Before: systemd-repart.service (destination-file)
OnFailure: emergency.target (origin-file)
References: shutdown.target (origin-file)
References: emergency.target (origin-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: systemd-repart.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Target State: dead
? Unit systemd-soft-reboot.service:
Description: Reboot System Userspace
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-soft-reboot.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-soft-reboot.service
Success Action: soft-reboot-force
Requires: final.target (origin-file)
Requires: umount.target (origin-file)
Requires: system.slice (origin-file)
Requires: shutdown.target (origin-file)
RequiredBy: soft-reboot.target (destination-file)
Before: soft-reboot.target (destination-file)
After: final.target (origin-file)
After: systemd-journald.socket (origin-file)
After: umount.target (origin-file)
After: system.slice (origin-file)
After: shutdown.target (origin-file)
References: final.target (origin-file)
References: systemd-journald.socket (origin-file)
References: umount.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
ReferencedBy: soft-reboot.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-journal-flush.service:
Description: Flush Journal to Persistent Storage
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 3b0be5e8c82d44a396129a614841bf96
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /usr/lib/systemd/system/systemd-journal-flush.service
ConditionPathExists: !/etc/initrd-release succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
Wants: systemd-journald.service (origin-file)
WantedBy: sysinit.target (destination-file)
Before: systemd-tmpfiles-setup.service (origin-file)
After: systemd-journald.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
After: systemd-quotacheck-root.service (origin-file)
After: systemd-remount-fs.service (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.service (origin-file)
References: systemd-remount-fs.service (origin-file)
References: -.mount (origin-path)
References: systemd-journald.socket (origin-file)
References: systemd-quotacheck-root.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/log/journal (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: journalctl --flush
PID: 677
Start Timestamp: Tue 2024-05-21 21:20:04.927315 CEST
Handoff Timestamp: 13.601ms since start
Exit Timestamp: 248.679ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: journalctl --smart-relinquish-var
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit udisks2.service:
Description: Disk Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/udisks2.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 352b8ba92e6e4cfba6b7cb796de03d3e
Documentation: man:udisks(8)
Fragment Path: /usr/lib/systemd/system/udisks2.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: graphical.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: graphical.target (destination-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: dbus.socket (origin-file)
References: dbus.socket (origin-file)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: graphical.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1239
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.UDisks2
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGINT
RestartKillSignal: SIGINT
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/udisks2/udisksd
PID: 1239
Start Timestamp: Tue 2024-05-21 21:20:07.445563 CEST
Handoff Timestamp: 28.347ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit rtkit-daemon.service:
Description: RealtimeKit Scheduling Policy Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/rtkit-daemon.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: a2e4e8a5451f4f1da96d5771973db211
Fragment Path: /usr/lib/systemd/system/rtkit-daemon.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
WantedBy: graphical.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: graphical.target (destination-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: dbus.socket (origin-file)
References: dbus.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: graphical.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: main
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1227
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.RealtimeKit1
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: yes
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_dac_read_search cap_setgid cap_setuid cap_sys_chroot cap_sys_nice
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/rtkit-daemon
PID: 1227
Start Timestamp: Tue 2024-05-21 21:20:07.403375 CEST
Handoff Timestamp: 274.753ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-subsystem-net-devices-eth0.device:
Description: 82577LM Gigabit Network Connection
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 7a792c14eec84ffd98b5bce989a11997
Following Set Member: sys-devices-pci0000:00-0000:00:19.0-net-eth0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/subsystem/net/devices/eth0
Sysfs Path: /sys/devices/pci0000:00/0000:00:19.0/net/eth0
Found: found-udev
? Unit multi-user.target:
Alias: runlevel2.target
Alias: runlevel3.target
Alias: runlevel4.target
Description: Multi-User System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:18 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: eb0414fda5364d05bdc78d125e5ded22
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/multi-user.target
Condition Timestamp: Tue 2024-05-21 21:20:18 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:18 CEST
Assert Result: yes
Requires: basic.target (origin-file)
Wants: lxcfs.service (origin-file)
Wants: openvpn.service (origin-file)
Wants: rc-local.service (origin-file)
Wants: ssh.service (origin-file)
Wants: virtlockd.socket (origin-file)
Wants: lxc-net.service (origin-file)
Wants: postfix.service (origin-file)
Wants: tuned.service (origin-file)
Wants: networking.service (origin-file)
Wants: avahi-daemon.service (origin-file)
Wants: containerd.service (origin-file)
Wants: machines.target (origin-file)
Wants: lxc.service (origin-file)
Wants: docker.service (origin-file)
Wants: getty.target (origin-file)
Wants: minissdpd.service (origin-file)
Wants: systemd-update-utmp-runlevel.service (origin-file)
Wants: iodined.service (origin-file)
Wants: NetworkManager.service (origin-file)
Wants: virtlockd.service (origin-file)
Wants: dbus.service (origin-file)
Wants: unbound.service (origin-file)
Wants: chrony.service (origin-file)
Wants: binfmt-support.service (origin-file)
Wants: miredo.service (origin-file)
Wants: blueman-mechanism.service (origin-file)
Wants: ModemManager.service (origin-file)
Wants: wpa_supplicant.service (origin-file)
Wants: irqbalance.service (origin-file)
Wants: tlp.service (origin-file)
Wants: systemd-user-sessions.service (origin-file)
Wants: rsync.service (origin-file)
Wants: rsyslog.service (origin-file)
Wants: systemd-ask-password-wall.path (origin-file)
Wants: smartmontools.service (origin-file)
Wants: auditd.service (origin-file)
Wants: plymouth-quit.service (origin-file)
Wants: cups-browsed.service (origin-file)
Wants: systemd-logind.service (origin-file)
Wants: lxc-monitord.service (origin-file)
Wants: cron.service (origin-file)
Wants: ssh-session-cleanup.service (origin-file)
Wants: libvirtd.service (origin-file)
Wants: lm-sensors.service (origin-file)
Wants: plymouth-quit-wait.service (origin-file)
Wants: schroot.service (origin-file)
Wants: virtlogd.service (origin-file)
Wants: remote-fs.target (origin-file)
Wants: libvirt-guests.service (origin-file)
Wants: grub-common.service (origin-file)
RequiredBy: graphical.target (destination-file)
Conflicts: rescue.target (origin-file)
Conflicts: shutdown.target (origin-default)
Conflicts: rescue.service (origin-file)
Before: graphical.target (destination-file destination-default)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: tlp.service (destination-file)
Before: shutdown.target (origin-default)
After: basic.target (origin-file origin-default)
After: rescue.target (origin-file)
After: avahi-daemon.service (origin-default)
After: miredo.service (origin-default)
After: machines.target (origin-default destination-file)
After: libvirt-guests.service (origin-default)
After: lm-sensors.service (origin-default)
After: openvpn.service (origin-default)
After: rsyslog.service (origin-default)
After: plymouth-quit-wait.service (origin-default)
After: smartmontools.service (origin-default)
After: lxc-net.service (origin-default)
After: lxc-monitord.service (origin-default)
After: schroot.service (origin-default)
After: plymouth-quit.service (origin-default)
After: ssh.service (origin-default)
After: unbound.service (origin-default)
After: cups-browsed.service (origin-default)
After: containerd.service (origin-default)
After: docker.service (origin-default)
After: rc-local.service (origin-default)
After: virtlogd.service (origin-default)
After: rsync.service (origin-default)
After: tuned.service (origin-default)
After: minissdpd.service (origin-default)
After: postfix.service (origin-default)
After: getty.target (origin-default)
After: virtlockd.socket (origin-default)
After: grub-common.service (origin-default)
After: lxcfs.service (origin-default)
After: systemd-networkd.service (destination-file)
After: cron.service (origin-default)
After: wpa_supplicant.service (origin-default)
After: systemd-logind.service (origin-default)
After: libvirtd.service (origin-default)
After: blueman-mechanism.service (origin-default)
After: virtlockd.service (origin-default)
After: NetworkManager.service (origin-default)
After: chrony.service (origin-default)
After: ModemManager.service (origin-default)
After: dbus.service (origin-default)
After: systemd-user-sessions.service (origin-default)
After: rescue.service (origin-file)
After: lxc.service (origin-default)
References: openvpn.service (origin-file origin-default)
References: ssh-session-cleanup.service (origin-file)
References: lxcfs.service (origin-file origin-default)
References: systemd-logind.service (origin-file origin-default)
References: rsync.service (origin-file origin-default)
References: dbus.service (origin-file origin-default)
References: lxc-monitord.service (origin-file origin-default)
References: miredo.service (origin-file origin-default)
References: smartmontools.service (origin-file origin-default)
References: tlp.service (origin-file)
References: schroot.service (origin-file origin-default)
References: iodined.service (origin-file)
References: systemd-update-utmp-runlevel.service (origin-file)
References: libvirtd.service (origin-file origin-default)
References: containerd.service (origin-file origin-default)
References: ssh.service (origin-file origin-default)
References: chrony.service (origin-file origin-default)
References: getty.target (origin-file origin-default)
References: wpa_supplicant.service (origin-file origin-default)
References: basic.target (origin-file origin-default)
References: rsyslog.service (origin-file origin-default)
References: grub-common.service (origin-file origin-default)
References: rescue.service (origin-file)
References: ModemManager.service (origin-file origin-default)
References: minissdpd.service (origin-file origin-default)
References: remote-fs.target (origin-file)
References: plymouth-quit-wait.service (origin-file origin-default)
References: cups-browsed.service (origin-file origin-default)
References: shutdown.target (origin-default)
References: virtlockd.service (origin-file origin-default)
References: tuned.service (origin-file origin-default)
References: unbound.service (origin-file origin-default)
References: binfmt-support.service (origin-file)
References: auditd.service (origin-file)
References: lm-sensors.service (origin-file origin-default)
References: rescue.target (origin-file)
References: systemd-user-sessions.service (origin-file origin-default)
References: lxc.service (origin-file origin-default)
References: irqbalance.service (origin-file)
References: cron.service (origin-file origin-default)
References: blueman-mechanism.service (origin-file origin-default)
References: lxc-net.service (origin-file origin-default)
References: NetworkManager.service (origin-file origin-default)
References: libvirt-guests.service (origin-file origin-default)
References: postfix.service (origin-file origin-default)
References: plymouth-quit.service (origin-file origin-default)
References: rc-local.service (origin-file origin-default)
References: docker.service (origin-file origin-default)
References: machines.target (origin-file origin-default)
References: networking.service (origin-file)
References: virtlogd.service (origin-file origin-default)
References: systemd-ask-password-wall.path (origin-file)
References: avahi-daemon.service (origin-file origin-default)
References: virtlockd.socket (origin-file origin-default)
ReferencedBy: machines.target (destination-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: tlp.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit openntpd.service:
Description: openntpd.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: chrony.service (destination-file)
ReferencedBy: chrony.service (destination-file)
? Unit ntp.service:
Description: ntp.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: chrony.service (destination-file)
ReferencedBy: chrony.service (destination-file)
? Unit sys-devices-pci0000:00-0000:00:1b.0-sound-card0-controlC0.device:
Description: /sys/devices/pci0000:00/0000:00:1b.0/sound/card0/controlC0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 152e17426b254a388084170e156c3601
Following Set Member: dev-snd-controlC0.device
Following Set Member: dev-snd-by\x2dpath-pci\x2d0000:00:1b.0.device
Wants: sound.target (origin-udev)
References: sound.target (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/pci0000:00/0000:00:1b.0/sound/card0/controlC0
Sysfs Path: /sys/devices/pci0000:00/0000:00:1b.0/sound/card0/controlC0
Found: found-udev
udev SYSTEMD_WANTS: sound.target
? Unit dev-disk-by\x2duuid-0258bdf5\x2d5d79\x2d459a\x2db9ca\x2d8c8938eaca16.device:
Description: /dev/disk/by-uuid/0258bdf5-5d79-459a-b9ca-8c8938eaca16
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6e7506a0751d4c86b53d1b21cd4807dc
Following: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-nana\x2dvg01-nana\x2dhome.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dhome.device
Following Set Member: dev-dm\x2d2.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3.device
Following Set Member: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-uuid/0258bdf5-5d79-459a-b9ca-8c8938eaca16
Sysfs Path: /sys/devices/virtual/block/dm-2
Found: found-udev
? Unit sockets.target:
Description: Socket Units
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 62d433bbc30e493182f8d3c477c32ea2
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/sockets.target
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Wants: systemd-creds.socket (origin-file)
Wants: pcscd.socket (origin-file)
Wants: systemd-journald-dev-log.socket (origin-file)
Wants: systemd-sysext.socket (origin-file)
Wants: dm-event.socket (origin-file)
Wants: avahi-daemon.socket (origin-file)
Wants: libvirtd-admin.socket (origin-file)
Wants: systemd-hostnamed.socket (origin-file)
Wants: libvirtd-ro.socket (origin-file)
Wants: libvirtd.socket (origin-file)
Wants: systemd-udevd-control.socket (origin-file)
Wants: virtlockd.socket (origin-file)
Wants: systemd-pcrextend.socket (origin-file)
Wants: systemd-pcrlock.socket (origin-file)
Wants: virtlogd.socket (origin-file)
Wants: sshd-unix-local.socket (origin-file)
Wants: virtlockd-admin.socket (origin-file)
Wants: virtlogd-admin.socket (origin-file)
Wants: uuidd.socket (origin-file)
Wants: docker.socket (origin-file)
Wants: systemd-initctl.socket (origin-file)
Wants: systemd-journald.socket (origin-file)
Wants: systemd-udevd-kernel.socket (origin-file)
Wants: dbus.socket (origin-file)
Wants: cups.socket (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: basic.target (destination-file destination-default)
After: systemd-pcrextend.socket (destination-file)
After: dbus.socket (origin-default destination-default)
After: systemd-sysext.socket (destination-file)
After: avahi-daemon.socket (origin-default destination-default)
After: docker.socket (origin-default destination-default)
After: sshd-unix-local.socket (origin-default destination-default)
After: systemd-networkd.socket (destination-file)
After: systemd-udevd-control.socket (destination-file)
After: systemd-initctl.socket (destination-file)
After: uuidd.socket (origin-default destination-default)
After: systemd-pcrlock.socket (destination-file)
After: virtlogd.socket (origin-default destination-default)
After: systemd-udevd-kernel.socket (destination-file)
After: syslog.socket (destination-file)
After: libvirtd-ro.socket (origin-default destination-default)
After: libvirtd-admin.socket (origin-default destination-default)
After: systemd-journald-dev-log.socket (destination-file)
After: pcscd.socket (origin-default destination-default)
After: systemd-creds.socket (destination-file)
After: virtlockd-admin.socket (origin-default destination-default)
After: virtlockd.socket (origin-default destination-default)
After: systemd-journald.socket (destination-file)
After: libvirtd.socket (origin-default destination-default)
After: systemd-hostnamed.socket (origin-default destination-default)
After: cups.socket (origin-default destination-default)
After: systemd-journald-audit.socket (destination-file)
After: virtlogd-admin.socket (origin-default destination-default)
References: systemd-creds.socket (origin-file)
References: cups.socket (origin-file origin-default)
References: systemd-journald.socket (origin-file)
References: pcscd.socket (origin-file origin-default)
References: systemd-hostnamed.socket (origin-file origin-default)
References: libvirtd-admin.socket (origin-file origin-default)
References: libvirtd.socket (origin-file origin-default)
References: virtlogd-admin.socket (origin-file origin-default)
References: avahi-daemon.socket (origin-file origin-default)
References: sshd-unix-local.socket (origin-file origin-default)
References: systemd-initctl.socket (origin-file)
References: systemd-udevd-kernel.socket (origin-file)
References: docker.socket (origin-file origin-default)
References: virtlockd.socket (origin-file origin-default)
References: systemd-pcrextend.socket (origin-file)
References: shutdown.target (origin-default)
References: systemd-sysext.socket (origin-file)
References: dm-event.socket (origin-file)
References: virtlockd-admin.socket (origin-file origin-default)
References: systemd-pcrlock.socket (origin-file)
References: uuidd.socket (origin-file origin-default)
References: virtlogd.socket (origin-file origin-default)
References: libvirtd-ro.socket (origin-file origin-default)
References: systemd-udevd-control.socket (origin-file)
References: systemd-journald-dev-log.socket (origin-file)
References: dbus.socket (origin-file origin-default)
ReferencedBy: systemd-networkd.socket (destination-file)
ReferencedBy: virtlockd-admin.socket (destination-default)
ReferencedBy: libvirtd-ro.socket (destination-default)
ReferencedBy: systemd-udevd-control.socket (destination-file)
ReferencedBy: sshd-unix-local.socket (destination-default)
ReferencedBy: libvirtd.socket (destination-default)
ReferencedBy: systemd-journald.socket (destination-file)
ReferencedBy: systemd-sysext.socket (destination-file)
ReferencedBy: virtlogd-admin.socket (destination-default)
ReferencedBy: systemd-udevd-kernel.socket (destination-file)
ReferencedBy: cups.socket (destination-default)
ReferencedBy: virtlogd.socket (destination-default)
ReferencedBy: virtlockd.socket (destination-default)
ReferencedBy: uuidd.socket (destination-default)
ReferencedBy: systemd-creds.socket (destination-file)
ReferencedBy: avahi-daemon.socket (destination-default)
ReferencedBy: docker.socket (destination-default)
ReferencedBy: systemd-hostnamed.socket (destination-default)
ReferencedBy: syslog.socket (destination-file)
ReferencedBy: systemd-pcrlock.socket (destination-file)
ReferencedBy: pcscd.socket (destination-default)
ReferencedBy: basic.target (destination-file destination-default)
ReferencedBy: systemd-initctl.socket (destination-file)
ReferencedBy: libvirtd-admin.socket (destination-default)
ReferencedBy: systemd-journald-dev-log.socket (destination-file)
ReferencedBy: systemd-journald-audit.socket (destination-file)
ReferencedBy: systemd-pcrextend.socket (destination-file)
ReferencedBy: dbus.socket (destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit ferm.service:
Description: ferm firewall configuration
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 29007a9075854138a0e3aa226269ae57
Fragment Path: /usr/lib/systemd/system/ferm.service
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
Wants: network-pre.target (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: network-pre.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: network-pre.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/cache (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /etc/init.d/ferm start
PID: 621
Start Timestamp: Tue 2024-05-21 21:20:04.676685 CEST
Handoff Timestamp: 13.098ms since start
Exit Timestamp: 442.520ms since handoff
Exit Code: exited
Exit Status: 0
? ExecReload:
Command Line: /etc/init.d/ferm reload
? ExecStop:
Command Line: /etc/init.d/ferm stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit virtqemud.socket:
Description: virtqemud.socket
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: libvirt-guests.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
? Unit system.slice:
Description: System Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:31 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: yes
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /system.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: cpu cpuset io memory pids
CGroup own mask: memory pids
CGroup members mask: cpu cpuacct cpuset io memory devices pids bpf-firewall bpf-devices
Documentation: man:systemd.special(7)
Requires: -.slice (origin-implicit)
RequiredBy: var-lib-machines.mount (destination-file)
RequiredBy: unbound-resolvconf.service (destination-file)
RequiredBy: systemd-machined.service (destination-file)
RequiredBy: lvm2-monitor.service (destination-file)
RequiredBy: systemd-udev-settle.service (destination-file)
RequiredBy: apt-show-versions.service (destination-file)
RequiredBy: keyboard-setup.service (destination-file)
RequiredBy: systemd-suspend.service (destination-file)
RequiredBy: apt-listbugs.service (destination-file)
RequiredBy: lvm2-lvmpolld.service (destination-file)
RequiredBy: systemd-repart.service (destination-file)
RequiredBy: dracut-cmdline.service (destination-file)
RequiredBy: run-credentials-getty\x40tty1.service.mount (destination-file)
RequiredBy: uuidd.service (destination-file)
RequiredBy: systemd-update-done.service (destination-file)
RequiredBy: dpkg-db-backup.service (destination-file)
RequiredBy: systemd-firstboot.service (destination-file)
RequiredBy: systemd-tmpfiles-setup-dev.service (destination-file)
RequiredBy: run-user-1000.mount (destination-file)
RequiredBy: systemd-fsck-root.service (destination-file)
RequiredBy: auditd.service (destination-file)
RequiredBy: systemd-creds.socket (destination-file)
RequiredBy: dm-event.service (destination-file)
RequiredBy: upower.service (destination-file)
RequiredBy: blueman-mechanism.service (destination-file)
RequiredBy: postfix.service (destination-file)
RequiredBy: virtlogd.service (destination-file)
RequiredBy: console-setup.service (destination-file)
RequiredBy: pcscd.service (destination-file)
RequiredBy: libvirtd.service (destination-file)
RequiredBy: dbus.socket (destination-file)
RequiredBy: systemd-binfmt.service (destination-file)
RequiredBy: mnt-data.mount (destination-file)
RequiredBy: systemd-udev-load-credentials.service (destination-file)
RequiredBy: systemd-hibernate-clear.service (destination-file)
RequiredBy: systemd-ask-password-plymouth.service (destination-file)
RequiredBy: systemd-user-sessions.service (destination-file)
RequiredBy: virtlogd-admin.socket (destination-file)
RequiredBy: ifupdown-wait-online.service (destination-file)
RequiredBy: haveged.service (destination-file)
RequiredBy: systemd-networkd.service (destination-file)
RequiredBy: e2scrub_reap.service (destination-file)
RequiredBy: systemd-update-utmp-runlevel.service (destination-file)
RequiredBy: systemd-udevd.service (destination-file)
RequiredBy: cups.service (destination-file)
RequiredBy: plymouth-start.service (destination-file)
RequiredBy: libvirt-guests.service (destination-file)
RequiredBy: lxcfs.service (destination-file)
RequiredBy: NetworkManager-wait-online.service (destination-file)
RequiredBy: virtlockd-admin.socket (destination-file)
RequiredBy: system-getty.slice (destination-implicit)
RequiredBy: ssh.service (destination-file)
RequiredBy: schroot.service (destination-file)
RequiredBy: systemd-initctl.socket (destination-file)
RequiredBy: lvm2-lvmpolld.socket (destination-file)
RequiredBy: ferm.service (destination-file)
RequiredBy: dm-event.socket (destination-file)
RequiredBy: plymouth-switch-root.service (destination-file)
RequiredBy: systemd-hibernate-resume.service (destination-file)
RequiredBy: rtkit-daemon.service (destination-file)
RequiredBy: docker.socket (destination-file)
RequiredBy: systemd-bsod.service (destination-file)
RequiredBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
RequiredBy: systemd-initctl.service (destination-file)
RequiredBy: man-db.service (destination-file)
RequiredBy: system-systemd\x2dbacklight.slice (destination-implicit)
RequiredBy: systemd-tmpfiles-setup.service (destination-file)
RequiredBy: selinux-autorelabel-mark.service (destination-file)
RequiredBy: libvirtd-ro.socket (destination-file)
RequiredBy: systemd-ask-password-wall.service (destination-file)
RequiredBy: containerd.service (destination-file)
RequiredBy: systemd-networkd-persistent-storage.service (destination-file)
RequiredBy: systemd-remount-fs.service (destination-file)
RequiredBy: rescue.service (destination-file)
RequiredBy: sshd-unix-local.socket (destination-file)
RequiredBy: ModemManager.service (destination-file)
RequiredBy: var-lib-lxcfs.mount (destination-file)
RequiredBy: grub-common.service (destination-file)
RequiredBy: alsa-restore.service (destination-file)
RequiredBy: systemd-hostnamed.socket (destination-file)
RequiredBy: systemd-tpm2-setup.service (destination-file)
RequiredBy: systemd-journal-flush.service (destination-file)
RequiredBy: polkit.service (destination-file)
RequiredBy: colord.service (destination-file)
RequiredBy: apparmor.service (destination-file)
RequiredBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-file)
RequiredBy: initrd-cleanup.service (destination-file)
RequiredBy: systemd-modules-load.service (destination-file)
RequiredBy: systemd-sysext.socket (destination-file)
RequiredBy: system-systemd\x2dfsck.slice (destination-implicit)
RequiredBy: lm-sensors.service (destination-file)
RequiredBy: rsync.service (destination-file)
RequiredBy: plymouth-read-write.service (destination-file)
RequiredBy: dracut-pre-mount.service (destination-file)
RequiredBy: run-user-1000-doc.mount (destination-file)
RequiredBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-file)
RequiredBy: systemd-logind.service (destination-file)
RequiredBy: systemd-hibernate.service (destination-file)
RequiredBy: run-credentials-systemd\x2djournald.service.mount (destination-file)
RequiredBy: dev-dm\x2d3.swap (destination-file)
RequiredBy: syslog.socket (destination-file)
RequiredBy: home.mount (destination-file)
RequiredBy: cups.socket (destination-file)
RequiredBy: systemd-udevd-kernel.socket (destination-file)
RequiredBy: systemd-pcrlock.socket (destination-file)
RequiredBy: boot.mount (destination-file)
RequiredBy: plymouth-quit.service (destination-file)
RequiredBy: systemd-update-utmp.service (destination-file)
RequiredBy: dracut-initqueue.service (destination-file)
RequiredBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-file)
RequiredBy: dracut-mount.service (destination-file)
RequiredBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-file)
RequiredBy: cups-browsed.service (destination-file)
RequiredBy: networking.service (destination-file)
RequiredBy: systemd-journal-catalog-update.service (destination-file)
RequiredBy: e2scrub_all.service (destination-file)
RequiredBy: systemd-tmpfiles-clean.service (destination-file)
RequiredBy: rc-local.service (destination-file)
RequiredBy: systemd-hybrid-sleep.service (destination-file)
RequiredBy: systemd-journald-dev-log.socket (destination-file)
RequiredBy: virtlockd.socket (destination-file)
RequiredBy: alsa-state.service (destination-file)
RequiredBy: systemd-random-seed.service (destination-file)
RequiredBy: systemd-quotacheck-root.service (destination-file)
RequiredBy: tlp.service (destination-file)
RequiredBy: logrotate.service (destination-file)
RequiredBy: dracut-pre-trigger.service (destination-file)
RequiredBy: dbus.service (destination-file)
RequiredBy: ldconfig.service (destination-file)
RequiredBy: unbound.service (destination-file)
RequiredBy: dracut-pre-pivot.service (destination-file)
RequiredBy: virtlockd.service (destination-file)
RequiredBy: pcscd.socket (destination-file)
RequiredBy: systemd-pcrextend.socket (destination-file)
RequiredBy: apt-daily-upgrade.service (destination-file)
RequiredBy: system-modprobe.slice (destination-implicit)
RequiredBy: uuidd.socket (destination-file)
RequiredBy: systemd-pstore.service (destination-file)
RequiredBy: systemd-journald.socket (destination-file)
RequiredBy: lxc-net.service (destination-file)
RequiredBy: minissdpd.service (destination-file)
RequiredBy: systemd-pcrphase-initrd.service (destination-file)
RequiredBy: ifupdown-pre.service (destination-file)
RequiredBy: dracut-shutdown-onfailure.service (destination-file)
RequiredBy: systemd-udevd-control.socket (destination-file)
RequiredBy: NetworkManager.service (destination-file)
RequiredBy: systemd-machine-id-commit.service (destination-file)
RequiredBy: apt-daily.service (destination-file)
RequiredBy: system-systemd\x2dcryptsetup.slice (destination-implicit)
RequiredBy: miredo.service (destination-file)
RequiredBy: blk-availability.service (destination-file)
RequiredBy: getty-static.service (destination-file)
RequiredBy: systemd-sysext.service (destination-file)
RequiredBy: openvpn.service (destination-file)
RequiredBy: libvirtd-admin.socket (destination-file)
RequiredBy: docker.service (destination-file)
RequiredBy: systemd-ask-password-console.service (destination-file)
RequiredBy: systemd-networkd.socket (destination-file)
RequiredBy: systemd-udev-trigger.service (destination-file)
RequiredBy: binfmt-support.service (destination-file)
RequiredBy: systemd-hostnamed.service (destination-file)
RequiredBy: systemd-suspend-then-hibernate.service (destination-file)
RequiredBy: virtlogd.socket (destination-file)
RequiredBy: avahi-daemon.socket (destination-file)
RequiredBy: lxc-monitord.service (destination-file)
RequiredBy: systemd-pcrphase.service (destination-file)
RequiredBy: smartmontools.service (destination-file)
RequiredBy: systemd-sysusers.service (destination-file)
RequiredBy: lxc.service (destination-file)
RequiredBy: initrd-parse-etc.service (destination-file)
RequiredBy: udisks2.service (destination-file)
RequiredBy: chrony.service (destination-file)
RequiredBy: geoclue.service (destination-file)
RequiredBy: initrd-switch-root.service (destination-file)
RequiredBy: bluetooth.service (destination-file)
RequiredBy: emergency.service (destination-file)
RequiredBy: systemd-sysctl.service (destination-file)
RequiredBy: systemd-hwdb-update.service (destination-file)
RequiredBy: systemd-pcrmachine.service (destination-file)
RequiredBy: lightdm.service (destination-file)
RequiredBy: libvirtd.socket (destination-file)
RequiredBy: initrd-udevadm-cleanup-db.service (destination-file)
RequiredBy: systemd-tpm2-setup-early.service (destination-file)
RequiredBy: cron.service (destination-file)
RequiredBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
RequiredBy: systemd-journald.service (destination-file)
RequiredBy: dracut-pre-udev.service (destination-file)
RequiredBy: tuned.service (destination-file)
RequiredBy: avahi-daemon.service (destination-file)
RequiredBy: systemd-pcrphase-sysinit.service (destination-file)
RequiredBy: systemd-battery-check.service (destination-file)
RequiredBy: systemd-soft-reboot.service (destination-file)
RequiredBy: kmod-static-nodes.service (destination-file)
RequiredBy: wpa_supplicant.service (destination-file)
RequiredBy: plymouth-quit-wait.service (destination-file)
RequiredBy: systemd-journald-audit.socket (destination-file)
RequiredBy: rsyslog.service (destination-file)
RequiredBy: system-postfix.slice (destination-implicit)
RequiredBy: dracut-shutdown.service (destination-file)
RequiredBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
WantedBy: slices.target (destination-file)
Before: systemd-update-utmp.service (destination-file)
Before: console-setup.service (destination-file)
Before: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-file)
Before: run-user-1000-doc.mount (destination-file)
Before: apt-daily.service (destination-file)
Before: systemd-creds.socket (destination-file)
Before: systemd-udev-trigger.service (destination-file)
Before: alsa-restore.service (destination-file)
Before: man-db.service (destination-file)
Before: rsync.service (destination-file)
Before: plymouth-quit-wait.service (destination-file)
Before: dbus.socket (destination-file)
Before: pcscd.socket (destination-file)
Before: kmod-static-nodes.service (destination-file)
Before: dm-event.socket (destination-file)
Before: tuned.service (destination-file)
Before: dracut-initqueue.service (destination-file)
Before: systemd-machine-id-commit.service (destination-file)
Before: polkit.service (destination-file)
Before: rescue.service (destination-file)
Before: dracut-cmdline.service (destination-file)
Before: systemd-pcrextend.socket (destination-file)
Before: rc-local.service (destination-file)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: systemd-fsck-root.service (destination-file)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: system-postfix.slice (destination-implicit)
Before: systemd-suspend-then-hibernate.service (destination-file)
Before: schroot.service (destination-file)
Before: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-file)
Before: systemd-ask-password-wall.service (destination-file)
Before: plymouth-read-write.service (destination-file)
Before: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
Before: systemd-journald-dev-log.socket (destination-file)
Before: systemd-udev-settle.service (destination-file)
Before: plymouth-start.service (destination-file)
Before: system-systemd\x2dbacklight.slice (destination-implicit)
Before: initrd-parse-etc.service (destination-file)
Before: uuidd.socket (destination-file)
Before: libvirtd-ro.socket (destination-file)
Before: dracut-pre-udev.service (destination-file)
Before: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
Before: plymouth-switch-root.service (destination-file)
Before: pcscd.service (destination-file)
Before: run-credentials-systemd\x2djournald.service.mount (destination-file)
Before: avahi-daemon.socket (destination-file)
Before: logrotate.service (destination-file)
Before: keyboard-setup.service (destination-file)
Before: virtlogd.service (destination-file)
Before: dracut-pre-mount.service (destination-file)
Before: initrd-switch-root.service (destination-file)
Before: blueman-mechanism.service (destination-file)
Before: ifupdown-pre.service (destination-file)
Before: unbound.service (destination-file)
Before: minissdpd.service (destination-file)
Before: dbus.service (destination-file)
Before: systemd-hwdb-update.service (destination-file)
Before: slices.target (destination-file)
Before: var-lib-lxcfs.mount (destination-file)
Before: ifupdown-wait-online.service (destination-file)
Before: sshd-unix-local.socket (destination-file)
Before: openvpn.service (destination-file)
Before: libvirt-guests.service (destination-file)
Before: systemd-random-seed.service (destination-file)
Before: systemd-hybrid-sleep.service (destination-file)
Before: dracut-shutdown.service (destination-file)
Before: NetworkManager-wait-online.service (destination-file)
Before: run-credentials-getty\x40tty1.service.mount (destination-file)
Before: dev-nana\x2dvg01-nana\x2dswap.swap (destination-file)
Before: systemd-networkd.service (destination-file)
Before: networking.service (destination-file)
Before: emergency.service (destination-file)
Before: lxc-net.service (destination-file)
Before: initrd-udevadm-cleanup-db.service (destination-file)
Before: haveged.service (destination-file)
Before: lxc.service (destination-file)
Before: systemd-journald.service (destination-file)
Before: systemd-udevd.service (destination-file)
Before: systemd-sysusers.service (destination-file)
Before: binfmt-support.service (destination-file)
Before: boot.mount (destination-file)
Before: libvirtd-admin.socket (destination-file)
Before: systemd-journal-flush.service (destination-file)
Before: systemd-journald.socket (destination-file)
Before: virtlockd.service (destination-file)
Before: systemd-pcrphase-sysinit.service (destination-file)
Before: systemd-journald-audit.socket (destination-file)
Before: run-user-1000.mount (destination-file)
Before: system-systemd\x2dcryptsetup.slice (destination-implicit)
Before: NetworkManager.service (destination-file)
Before: dpkg-db-backup.service (destination-file)
Before: systemd-tmpfiles-setup-dev-early.service (destination-file)
Before: colord.service (destination-file)
Before: systemd-firstboot.service (destination-file)
Before: rtkit-daemon.service (destination-file)
Before: initrd-cleanup.service (destination-file)
Before: mnt-data.mount (destination-file)
Before: blk-availability.service (destination-file)
Before: systemd-initctl.service (destination-file)
Before: systemd-ask-password-console.service (destination-file)
Before: udisks2.service (destination-file)
Before: syslog.socket (destination-file)
Before: systemd-remount-fs.service (destination-file)
Before: tlp.service (destination-file)
Before: systemd-tmpfiles-setup-dev.service (destination-file)
Before: chrony.service (destination-file)
Before: systemd-ask-password-plymouth.service (destination-file)
Before: e2scrub_reap.service (destination-file)
Before: systemd-journal-catalog-update.service (destination-file)
Before: docker.service (destination-file)
Before: systemd-soft-reboot.service (destination-file)
Before: systemd-quotacheck-root.service (destination-file)
Before: systemd-networkd.socket (destination-file)
Before: ferm.service (destination-file)
Before: unbound-resolvconf.service (destination-file)
Before: smartmontools.service (destination-file)
Before: systemd-modules-load.service (destination-file)
Before: apt-listbugs.service (destination-file)
Before: virtlogd.socket (destination-file)
Before: dm-event.service (destination-file)
Before: apt-show-versions.service (destination-file)
Before: systemd-bsod.service (destination-file)
Before: systemd-update-done.service (destination-file)
Before: virtlockd.socket (destination-file)
Before: lightdm.service (destination-file)
Before: postfix.service (destination-file)
Before: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-file)
Before: dracut-pre-pivot.service (destination-file)
Before: auditd.service (destination-file)
Before: ModemManager.service (destination-file)
Before: libvirtd.socket (destination-file)
Before: systemd-battery-check.service (destination-file)
Before: selinux-autorelabel-mark.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
Before: lvm2-lvmpolld.socket (destination-file)
Before: systemd-tpm2-setup.service (destination-file)
Before: alsa-state.service (destination-file)
Before: lxcfs.service (destination-file)
Before: systemd-hibernate-clear.service (destination-file)
Before: lxc-monitord.service (destination-file)
Before: libvirtd.service (destination-file)
Before: bluetooth.service (destination-file)
Before: systemd-pcrphase.service (destination-file)
Before: systemd-sysext.socket (destination-file)
Before: systemd-repart.service (destination-file)
Before: avahi-daemon.service (destination-file)
Before: lvm2-monitor.service (destination-file)
Before: systemd-pcrphase-initrd.service (destination-file)
Before: systemd-udevd-kernel.socket (destination-file)
Before: apparmor.service (destination-file)
Before: ssh.service (destination-file)
Before: getty-static.service (destination-file)
Before: system-getty.slice (destination-implicit)
Before: dracut-mount.service (destination-file)
Before: e2scrub_all.service (destination-file)
Before: systemd-sysctl.service (destination-file)
Before: system-systemd\x2dfsck.slice (destination-implicit)
Before: upower.service (destination-file)
Before: geoclue.service (destination-file)
Before: docker.socket (destination-file)
Before: lvm2-lvmpolld.service (destination-file)
Before: systemd-udevd-control.socket (destination-file)
Before: systemd-tmpfiles-clean.service (destination-file)
Before: system-modprobe.slice (destination-implicit)
Before: systemd-sysext.service (destination-file)
Before: virtlogd-admin.socket (destination-file)
Before: cups.service (destination-file)
Before: systemd-hibernate-resume.service (destination-file)
Before: cups-browsed.service (destination-file)
Before: virtlockd-admin.socket (destination-file)
Before: cron.service (destination-file)
Before: miredo.service (destination-file)
Before: grub-common.service (destination-file)
Before: dracut-shutdown-onfailure.service (destination-file)
Before: systemd-networkd-persistent-storage.service (destination-file)
Before: rsyslog.service (destination-file)
Before: systemd-binfmt.service (destination-file)
Before: systemd-hibernate.service (destination-file)
Before: lm-sensors.service (destination-file)
Before: uuidd.service (destination-file)
Before: cups.socket (destination-file)
Before: systemd-suspend.service (destination-file)
Before: systemd-pstore.service (destination-file)
Before: systemd-hostnamed.socket (destination-file)
Before: systemd-tpm2-setup-early.service (destination-file)
Before: systemd-udev-load-credentials.service (destination-file)
Before: systemd-pcrlock.socket (destination-file)
Before: dracut-pre-trigger.service (destination-file)
Before: dev-dm\x2d3.swap (destination-file)
Before: systemd-logind.service (destination-file)
Before: var-lib-machines.mount (destination-file)
Before: containerd.service (destination-file)
Before: home.mount (destination-file)
Before: wpa_supplicant.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: systemd-pcrmachine.service (destination-file)
Before: ldconfig.service (destination-file)
Before: systemd-initctl.socket (destination-file)
Before: systemd-machined.service (destination-file)
Before: plymouth-quit.service (destination-file)
Before: systemd-hostnamed.service (destination-file)
After: -.slice (origin-implicit)
References: -.slice (origin-implicit)
ReferencedBy: blk-availability.service (destination-file destination-slice-property)
ReferencedBy: haveged.service (destination-file destination-slice-property)
ReferencedBy: libvirt-guests.service (destination-file destination-slice-property)
ReferencedBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-file destination-slice-property)
ReferencedBy: initrd-cleanup.service (destination-file destination-slice-property)
ReferencedBy: smartmontools.service (destination-file destination-slice-property)
ReferencedBy: system-getty.slice (destination-implicit)
ReferencedBy: apparmor.service (destination-file destination-slice-property)
ReferencedBy: avahi-daemon.socket (destination-file destination-slice-property)
ReferencedBy: systemd-update-utmp.service (destination-file destination-slice-property)
ReferencedBy: pcscd.socket (destination-file destination-slice-property)
ReferencedBy: systemd-networkd.socket (destination-file destination-slice-property)
ReferencedBy: ssh.service (destination-file destination-slice-property)
ReferencedBy: bluetooth.service (destination-file destination-slice-property)
ReferencedBy: systemd-modules-load.service (destination-file destination-slice-property)
ReferencedBy: cups.service (destination-file destination-slice-property)
ReferencedBy: virtlogd.socket (destination-file destination-slice-property)
ReferencedBy: dracut-pre-udev.service (destination-file destination-slice-property)
ReferencedBy: system-postfix.slice (destination-implicit)
ReferencedBy: blueman-mechanism.service (destination-file destination-slice-property)
ReferencedBy: e2scrub_reap.service (destination-file destination-slice-property)
ReferencedBy: unbound.service (destination-file destination-slice-property)
ReferencedBy: dracut-cmdline.service (destination-file destination-slice-property)
ReferencedBy: unbound-resolvconf.service (destination-file destination-slice-property)
ReferencedBy: plymouth-quit.service (destination-file destination-slice-property)
ReferencedBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file destination-slice-property)
ReferencedBy: colord.service (destination-file destination-slice-property)
ReferencedBy: apt-listbugs.service (destination-file destination-slice-property)
ReferencedBy: systemd-update-done.service (destination-file destination-slice-property)
ReferencedBy: tlp.service (destination-file destination-slice-property)
ReferencedBy: systemd-networkd-persistent-storage.service (destination-file destination-slice-property)
ReferencedBy: avahi-daemon.service (destination-file destination-slice-property)
ReferencedBy: systemd-sysctl.service (destination-file destination-slice-property)
ReferencedBy: systemd-journald-dev-log.socket (destination-file destination-slice-property)
ReferencedBy: systemd-tmpfiles-setup-dev-early.service (destination-file destination-slice-property)
ReferencedBy: ifupdown-pre.service (destination-file destination-slice-property)
ReferencedBy: auditd.service (destination-file destination-slice-property)
ReferencedBy: virtlogd-admin.socket (destination-file destination-slice-property)
ReferencedBy: systemd-journald.service (destination-file destination-slice-property)
ReferencedBy: systemd-pcrextend.socket (destination-file destination-slice-property)
ReferencedBy: geoclue.service (destination-file destination-slice-property)
ReferencedBy: run-user-1000-doc.mount (destination-file destination-slice-property)
ReferencedBy: e2scrub_all.service (destination-file destination-slice-property)
ReferencedBy: systemd-ask-password-plymouth.service (destination-file destination-slice-property)
ReferencedBy: systemd-logind.service (destination-file destination-slice-property)
ReferencedBy: dracut-mount.service (destination-file destination-slice-property)
ReferencedBy: dev-dm\x2d3.swap (destination-file destination-slice-property)
ReferencedBy: systemd-udevd-control.socket (destination-file destination-slice-property)
ReferencedBy: alsa-restore.service (destination-file destination-slice-property)
ReferencedBy: systemd-networkd.service (destination-file destination-slice-property)
ReferencedBy: virtlockd.service (destination-file destination-slice-property)
ReferencedBy: miredo.service (destination-file destination-slice-property)
ReferencedBy: systemd-ask-password-wall.service (destination-file destination-slice-property)
ReferencedBy: binfmt-support.service (destination-file destination-slice-property)
ReferencedBy: systemd-udev-trigger.service (destination-file destination-slice-property)
ReferencedBy: cron.service (destination-file destination-slice-property)
ReferencedBy: dracut-shutdown.service (destination-file destination-slice-property)
ReferencedBy: systemd-random-seed.service (destination-file destination-slice-property)
ReferencedBy: run-user-1000.mount (destination-file destination-slice-property)
ReferencedBy: systemd-sysext.socket (destination-file destination-slice-property)
ReferencedBy: keyboard-setup.service (destination-file destination-slice-property)
ReferencedBy: systemd-udev-settle.service (destination-file destination-slice-property)
ReferencedBy: apt-daily-upgrade.service (destination-file destination-slice-property)
ReferencedBy: systemd-pstore.service (destination-file destination-slice-property)
ReferencedBy: system-systemd\x2dcryptsetup.slice (destination-implicit)
ReferencedBy: libvirtd.socket (destination-file destination-slice-property)
ReferencedBy: systemd-pcrphase.service (destination-file destination-slice-property)
ReferencedBy: lvm2-lvmpolld.socket (destination-file destination-slice-property)
ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-file destination-slice-property)
ReferencedBy: systemd-suspend-then-hibernate.service (destination-file destination-slice-property)
ReferencedBy: systemd-repart.service (destination-file destination-slice-property)
ReferencedBy: home.mount (destination-file destination-slice-property)
ReferencedBy: initrd-parse-etc.service (destination-file destination-slice-property)
ReferencedBy: udisks2.service (destination-file destination-slice-property)
ReferencedBy: var-lib-lxcfs.mount (destination-file destination-slice-property)
ReferencedBy: chrony.service (destination-file destination-slice-property)
ReferencedBy: grub-common.service (destination-file destination-slice-property)
ReferencedBy: ferm.service (destination-file destination-slice-property)
ReferencedBy: libvirtd-ro.socket (destination-file destination-slice-property)
ReferencedBy: systemd-journal-flush.service (destination-file destination-slice-property)
ReferencedBy: systemd-binfmt.service (destination-file destination-slice-property)
ReferencedBy: lxc-net.service (destination-file destination-slice-property)
ReferencedBy: dracut-pre-mount.service (destination-file destination-slice-property)
ReferencedBy: systemd-initctl.service (destination-file destination-slice-property)
ReferencedBy: lxc.service (destination-file destination-slice-property)
ReferencedBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-file destination-slice-property)
ReferencedBy: dm-event.socket (destination-file destination-slice-property)
ReferencedBy: virtlockd.socket (destination-file destination-slice-property)
ReferencedBy: system-modprobe.slice (destination-implicit)
ReferencedBy: cups-browsed.service (destination-file destination-slice-property)
ReferencedBy: var-lib-machines.mount (destination-file destination-slice-property)
ReferencedBy: plymouth-start.service (destination-file destination-slice-property)
ReferencedBy: virtlockd-admin.socket (destination-file destination-slice-property)
ReferencedBy: systemd-quotacheck-root.service (destination-file destination-slice-property)
ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file destination-slice-property)
ReferencedBy: apt-daily.service (destination-file destination-slice-property)
ReferencedBy: dracut-pre-pivot.service (destination-file destination-slice-property)
ReferencedBy: rsyslog.service (destination-file destination-slice-property)
ReferencedBy: console-setup.service (destination-file destination-slice-property)
ReferencedBy: logrotate.service (destination-file destination-slice-property)
ReferencedBy: rtkit-daemon.service (destination-file destination-slice-property)
ReferencedBy: ModemManager.service (destination-file destination-slice-property)
ReferencedBy: cups.socket (destination-file destination-slice-property)
ReferencedBy: systemd-firstboot.service (destination-file destination-slice-property)
ReferencedBy: systemd-pcrphase-sysinit.service (destination-file destination-slice-property)
ReferencedBy: systemd-tpm2-setup-early.service (destination-file destination-slice-property)
ReferencedBy: lm-sensors.service (destination-file destination-slice-property)
ReferencedBy: getty-static.service (destination-file destination-slice-property)
ReferencedBy: run-credentials-systemd\x2djournald.service.mount (destination-file destination-slice-property)
ReferencedBy: syslog.socket (destination-file destination-slice-property)
ReferencedBy: pcscd.service (destination-file destination-slice-property)
ReferencedBy: sshd-unix-local.socket (destination-file destination-slice-property)
ReferencedBy: dracut-pre-trigger.service (destination-file destination-slice-property)
ReferencedBy: libvirtd.service (destination-file destination-slice-property)
ReferencedBy: systemd-initctl.socket (destination-file destination-slice-property)
ReferencedBy: dbus.socket (destination-file destination-slice-property)
ReferencedBy: man-db.service (destination-file destination-slice-property)
ReferencedBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-file destination-slice-property)
ReferencedBy: dm-event.service (destination-file destination-slice-property)
ReferencedBy: postfix.service (destination-file destination-slice-property)
ReferencedBy: dpkg-db-backup.service (destination-file destination-slice-property)
ReferencedBy: alsa-state.service (destination-file destination-slice-property)
ReferencedBy: lvm2-lvmpolld.service (destination-file destination-slice-property)
ReferencedBy: lightdm.service (destination-file destination-slice-property)
ReferencedBy: ifupdown-wait-online.service (destination-file destination-slice-property)
ReferencedBy: systemd-sysext.service (destination-file destination-slice-property)
ReferencedBy: rescue.service (destination-file destination-slice-property)
ReferencedBy: plymouth-switch-root.service (destination-file destination-slice-property)
ReferencedBy: initrd-switch-root.service (destination-file destination-slice-property)
ReferencedBy: systemd-pcrlock.socket (destination-file destination-slice-property)
ReferencedBy: systemd-udevd-kernel.socket (destination-file destination-slice-property)
ReferencedBy: run-credentials-getty\x40tty1.service.mount (destination-file destination-slice-property)
ReferencedBy: uuidd.service (destination-file destination-slice-property)
ReferencedBy: systemd-machine-id-commit.service (destination-file destination-slice-property)
ReferencedBy: systemd-soft-reboot.service (destination-file destination-slice-property)
ReferencedBy: systemd-hybrid-sleep.service (destination-file destination-slice-property)
ReferencedBy: polkit.service (destination-file destination-slice-property)
ReferencedBy: ldconfig.service (destination-file destination-slice-property)
ReferencedBy: system-systemd\x2dbacklight.slice (destination-implicit)
ReferencedBy: systemd-remount-fs.service (destination-file destination-slice-property)
ReferencedBy: rsync.service (destination-file destination-slice-property)
ReferencedBy: plymouth-quit-wait.service (destination-file destination-slice-property)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file destination-slice-property)
ReferencedBy: systemd-creds.socket (destination-file destination-slice-property)
ReferencedBy: systemd-journal-catalog-update.service (destination-file destination-slice-property)
ReferencedBy: systemd-hibernate.service (destination-file destination-slice-property)
ReferencedBy: uuidd.socket (destination-file destination-slice-property)
ReferencedBy: initrd-udevadm-cleanup-db.service (destination-file destination-slice-property)
ReferencedBy: schroot.service (destination-file destination-slice-property)
ReferencedBy: tuned.service (destination-file destination-slice-property)
ReferencedBy: systemd-sysusers.service (destination-file destination-slice-property)
ReferencedBy: systemd-hostnamed.socket (destination-file destination-slice-property)
ReferencedBy: wpa_supplicant.service (destination-file destination-slice-property)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file destination-slice-property)
ReferencedBy: plymouth-read-write.service (destination-file destination-slice-property)
ReferencedBy: boot.mount (destination-file destination-slice-property)
ReferencedBy: systemd-hibernate-resume.service (destination-file destination-slice-property)
ReferencedBy: kmod-static-nodes.service (destination-file destination-slice-property)
ReferencedBy: systemd-tpm2-setup.service (destination-file destination-slice-property)
ReferencedBy: systemd-hostnamed.service (destination-file destination-slice-property)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file destination-slice-property)
ReferencedBy: upower.service (destination-file destination-slice-property)
ReferencedBy: systemd-battery-check.service (destination-file destination-slice-property)
ReferencedBy: dbus.service (destination-file destination-slice-property)
ReferencedBy: dracut-shutdown-onfailure.service (destination-file destination-slice-property)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file destination-slice-property)
ReferencedBy: minissdpd.service (destination-file destination-slice-property)
ReferencedBy: rc-local.service (destination-file destination-slice-property)
ReferencedBy: systemd-hibernate-clear.service (destination-file destination-slice-property)
ReferencedBy: networking.service (destination-file destination-slice-property)
ReferencedBy: lxcfs.service (destination-file destination-slice-property)
ReferencedBy: lvm2-monitor.service (destination-file destination-slice-property)
ReferencedBy: mnt-data.mount (destination-file destination-slice-property)
ReferencedBy: systemd-journald-audit.socket (destination-file destination-slice-property)
ReferencedBy: systemd-user-sessions.service (destination-file destination-slice-property)
ReferencedBy: NetworkManager-wait-online.service (destination-file destination-slice-property)
ReferencedBy: systemd-suspend.service (destination-file destination-slice-property)
ReferencedBy: systemd-hwdb-update.service (destination-file destination-slice-property)
ReferencedBy: systemd-machined.service (destination-file destination-slice-property)
ReferencedBy: lxc-monitord.service (destination-file destination-slice-property)
ReferencedBy: systemd-ask-password-console.service (destination-file destination-slice-property)
ReferencedBy: systemd-udev-load-credentials.service (destination-file destination-slice-property)
ReferencedBy: libvirtd-admin.socket (destination-file destination-slice-property)
ReferencedBy: dracut-initqueue.service (destination-file destination-slice-property)
ReferencedBy: apt-show-versions.service (destination-file destination-slice-property)
ReferencedBy: slices.target (destination-file)
ReferencedBy: systemd-journald.socket (destination-file destination-slice-property)
ReferencedBy: NetworkManager.service (destination-file destination-slice-property)
ReferencedBy: docker.service (destination-file destination-slice-property)
ReferencedBy: docker.socket (destination-file destination-slice-property)
ReferencedBy: emergency.service (destination-file destination-slice-property)
ReferencedBy: systemd-udevd.service (destination-file destination-slice-property)
ReferencedBy: systemd-bsod.service (destination-file destination-slice-property)
ReferencedBy: systemd-pcrmachine.service (destination-file destination-slice-property)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file destination-slice-property)
ReferencedBy: virtlogd.service (destination-file destination-slice-property)
ReferencedBy: containerd.service (destination-file destination-slice-property)
ReferencedBy: system-systemd\x2dfsck.slice (destination-implicit)
ReferencedBy: selinux-autorelabel-mark.service (destination-file destination-slice-property)
ReferencedBy: openvpn.service (destination-file destination-slice-property)
ReferencedBy: systemd-fsck-root.service (destination-file destination-slice-property)
InSlice: -.slice (origin-implicit)
SliceOf: unbound-resolvconf.service (destination-slice-property)
SliceOf: systemd-pcrlock.socket (destination-slice-property)
SliceOf: libvirt-guests.service (destination-slice-property)
SliceOf: system-modprobe.slice (destination-implicit)
SliceOf: plymouth-switch-root.service (destination-slice-property)
SliceOf: systemd-user-sessions.service (destination-slice-property)
SliceOf: e2scrub_reap.service (destination-slice-property)
SliceOf: console-setup.service (destination-slice-property)
SliceOf: systemd-update-done.service (destination-slice-property)
SliceOf: dracut-shutdown-onfailure.service (destination-slice-property)
SliceOf: dm-event.socket (destination-slice-property)
SliceOf: apt-listbugs.service (destination-slice-property)
SliceOf: systemd-logind.service (destination-slice-property)
SliceOf: systemd-machine-id-commit.service (destination-slice-property)
SliceOf: systemd-tmpfiles-clean.service (destination-slice-property)
SliceOf: systemd-firstboot.service (destination-slice-property)
SliceOf: systemd-fsck-root.service (destination-slice-property)
SliceOf: geoclue.service (destination-slice-property)
SliceOf: boot.mount (destination-slice-property)
SliceOf: keyboard-setup.service (destination-slice-property)
SliceOf: alsa-state.service (destination-slice-property)
SliceOf: e2scrub_all.service (destination-slice-property)
SliceOf: systemd-udevd.service (destination-slice-property)
SliceOf: udisks2.service (destination-slice-property)
SliceOf: selinux-autorelabel-mark.service (destination-slice-property)
SliceOf: systemd-udevd-kernel.socket (destination-slice-property)
SliceOf: libvirtd-admin.socket (destination-slice-property)
SliceOf: var-lib-machines.mount (destination-slice-property)
SliceOf: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-slice-property)
SliceOf: dpkg-db-backup.service (destination-slice-property)
SliceOf: wpa_supplicant.service (destination-slice-property)
SliceOf: dev-nana\x2dvg01-nana\x2dswap.swap (destination-slice-property)
SliceOf: systemd-hostnamed.socket (destination-slice-property)
SliceOf: systemd-machined.service (destination-slice-property)
SliceOf: systemd-sysctl.service (destination-slice-property)
SliceOf: run-credentials-systemd\x2djournald.service.mount (destination-slice-property)
SliceOf: systemd-networkd.service (destination-slice-property)
SliceOf: dm-event.service (destination-slice-property)
SliceOf: systemd-hwdb-update.service (destination-slice-property)
SliceOf: systemd-update-utmp.service (destination-slice-property)
SliceOf: systemd-hostnamed.service (destination-slice-property)
SliceOf: rsync.service (destination-slice-property)
SliceOf: systemd-repart.service (destination-slice-property)
SliceOf: systemd-networkd-persistent-storage.service (destination-slice-property)
SliceOf: lxcfs.service (destination-slice-property)
SliceOf: systemd-journald.service (destination-slice-property)
SliceOf: cups-browsed.service (destination-slice-property)
SliceOf: systemd-pcrmachine.service (destination-slice-property)
SliceOf: systemd-tpm2-setup.service (destination-slice-property)
SliceOf: dracut-pre-pivot.service (destination-slice-property)
SliceOf: plymouth-start.service (destination-slice-property)
SliceOf: tuned.service (destination-slice-property)
SliceOf: emergency.service (destination-slice-property)
SliceOf: docker.service (destination-slice-property)
SliceOf: system-systemd\x2dbacklight.slice (destination-implicit)
SliceOf: plymouth-quit-wait.service (destination-slice-property)
SliceOf: systemd-ask-password-wall.service (destination-slice-property)
SliceOf: systemd-journald.socket (destination-slice-property)
SliceOf: initrd-cleanup.service (destination-slice-property)
SliceOf: cups.service (destination-slice-property)
SliceOf: apt-show-versions.service (destination-slice-property)
SliceOf: cron.service (destination-slice-property)
SliceOf: alsa-restore.service (destination-slice-property)
SliceOf: systemd-update-utmp-runlevel.service (destination-slice-property)
SliceOf: systemd-journal-flush.service (destination-slice-property)
SliceOf: systemd-udev-trigger.service (destination-slice-property)
SliceOf: rsyslog.service (destination-slice-property)
SliceOf: ssh.service (destination-slice-property)
SliceOf: blk-availability.service (destination-slice-property)
SliceOf: rc-local.service (destination-slice-property)
SliceOf: virtlogd.socket (destination-slice-property)
SliceOf: logrotate.service (destination-slice-property)
SliceOf: ferm.service (destination-slice-property)
SliceOf: systemd-hybrid-sleep.service (destination-slice-property)
SliceOf: dracut-mount.service (destination-slice-property)
SliceOf: uuidd.socket (destination-slice-property)
SliceOf: containerd.service (destination-slice-property)
SliceOf: virtlogd-admin.socket (destination-slice-property)
SliceOf: blueman-mechanism.service (destination-slice-property)
SliceOf: systemd-sysext.service (destination-slice-property)
SliceOf: rescue.service (destination-slice-property)
SliceOf: systemd-pcrphase-initrd.service (destination-slice-property)
SliceOf: sshd-unix-local.socket (destination-slice-property)
SliceOf: initrd-parse-etc.service (destination-slice-property)
SliceOf: systemd-binfmt.service (destination-slice-property)
SliceOf: dracut-pre-trigger.service (destination-slice-property)
SliceOf: home.mount (destination-slice-property)
SliceOf: bluetooth.service (destination-slice-property)
SliceOf: binfmt-support.service (destination-slice-property)
SliceOf: system-getty.slice (destination-implicit)
SliceOf: cups.socket (destination-slice-property)
SliceOf: system-systemd\x2dfsck.slice (destination-implicit)
SliceOf: minissdpd.service (destination-slice-property)
SliceOf: systemd-quotacheck-root.service (destination-slice-property)
SliceOf: systemd-random-seed.service (destination-slice-property)
SliceOf: systemd-pcrextend.socket (destination-slice-property)
SliceOf: grub-common.service (destination-slice-property)
SliceOf: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-slice-property)
SliceOf: ModemManager.service (destination-slice-property)
SliceOf: systemd-ask-password-console.service (destination-slice-property)
SliceOf: unbound.service (destination-slice-property)
SliceOf: virtlockd.socket (destination-slice-property)
SliceOf: miredo.service (destination-slice-property)
SliceOf: getty-static.service (destination-slice-property)
SliceOf: colord.service (destination-slice-property)
SliceOf: plymouth-quit.service (destination-slice-property)
SliceOf: systemd-sysusers.service (destination-slice-property)
SliceOf: systemd-hibernate-resume.service (destination-slice-property)
SliceOf: dracut-cmdline.service (destination-slice-property)
SliceOf: systemd-networkd.socket (destination-slice-property)
SliceOf: systemd-tmpfiles-setup-dev-early.service (destination-slice-property)
SliceOf: systemd-hibernate.service (destination-slice-property)
SliceOf: ifupdown-pre.service (destination-slice-property)
SliceOf: libvirtd.socket (destination-slice-property)
SliceOf: lm-sensors.service (destination-slice-property)
SliceOf: systemd-remount-fs.service (destination-slice-property)
SliceOf: lightdm.service (destination-slice-property)
SliceOf: systemd-pcrphase-sysinit.service (destination-slice-property)
SliceOf: NetworkManager-wait-online.service (destination-slice-property)
SliceOf: libvirtd-ro.socket (destination-slice-property)
SliceOf: kmod-static-nodes.service (destination-slice-property)
SliceOf: systemd-suspend-then-hibernate.service (destination-slice-property)
SliceOf: apt-daily.service (destination-slice-property)
SliceOf: dev-dm\x2d3.swap (destination-slice-property)
SliceOf: systemd-battery-check.service (destination-slice-property)
SliceOf: initrd-switch-root.service (destination-slice-property)
SliceOf: systemd-bsod.service (destination-slice-property)
SliceOf: initrd-udevadm-cleanup-db.service (destination-slice-property)
SliceOf: man-db.service (destination-slice-property)
SliceOf: lvm2-monitor.service (destination-slice-property)
SliceOf: avahi-daemon.service (destination-slice-property)
SliceOf: apparmor.service (destination-slice-property)
SliceOf: systemd-udev-settle.service (destination-slice-property)
SliceOf: syslog.socket (destination-slice-property)
SliceOf: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-slice-property)
SliceOf: apt-daily-upgrade.service (destination-slice-property)
SliceOf: system-postfix.slice (destination-implicit)
SliceOf: dracut-pre-mount.service (destination-slice-property)
SliceOf: tlp.service (destination-slice-property)
SliceOf: lxc-monitord.service (destination-slice-property)
SliceOf: systemd-initctl.socket (destination-slice-property)
SliceOf: plymouth-read-write.service (destination-slice-property)
SliceOf: virtlockd.service (destination-slice-property)
SliceOf: auditd.service (destination-slice-property)
SliceOf: postfix.service (destination-slice-property)
SliceOf: pcscd.service (destination-slice-property)
SliceOf: smartmontools.service (destination-slice-property)
SliceOf: systemd-modules-load.service (destination-slice-property)
SliceOf: systemd-udevd-control.socket (destination-slice-property)
SliceOf: systemd-suspend.service (destination-slice-property)
SliceOf: dbus.socket (destination-slice-property)
SliceOf: schroot.service (destination-slice-property)
SliceOf: systemd-ask-password-plymouth.service (destination-slice-property)
SliceOf: pcscd.socket (destination-slice-property)
SliceOf: systemd-hibernate-clear.service (destination-slice-property)
SliceOf: dracut-initqueue.service (destination-slice-property)
SliceOf: run-user-1000-doc.mount (destination-slice-property)
SliceOf: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-slice-property)
SliceOf: ifupdown-wait-online.service (destination-slice-property)
SliceOf: lvm2-lvmpolld.service (destination-slice-property)
SliceOf: systemd-journal-catalog-update.service (destination-slice-property)
SliceOf: systemd-tmpfiles-setup-dev.service (destination-slice-property)
SliceOf: dbus.service (destination-slice-property)
SliceOf: avahi-daemon.socket (destination-slice-property)
SliceOf: systemd-journald-dev-log.socket (destination-slice-property)
SliceOf: dracut-pre-udev.service (destination-slice-property)
SliceOf: rtkit-daemon.service (destination-slice-property)
SliceOf: upower.service (destination-slice-property)
SliceOf: docker.socket (destination-slice-property)
SliceOf: virtlogd.service (destination-slice-property)
SliceOf: NetworkManager.service (destination-slice-property)
SliceOf: systemd-creds.socket (destination-slice-property)
SliceOf: libvirtd.service (destination-slice-property)
SliceOf: systemd-pcrphase.service (destination-slice-property)
SliceOf: run-user-1000.mount (destination-slice-property)
SliceOf: systemd-tpm2-setup-early.service (destination-slice-property)
SliceOf: systemd-udev-load-credentials.service (destination-slice-property)
SliceOf: lxc.service (destination-slice-property)
SliceOf: systemd-journald-audit.socket (destination-slice-property)
SliceOf: systemd-soft-reboot.service (destination-slice-property)
SliceOf: lxc-net.service (destination-slice-property)
SliceOf: var-lib-lxcfs.mount (destination-slice-property)
SliceOf: dracut-shutdown.service (destination-slice-property)
SliceOf: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-slice-property)
SliceOf: openvpn.service (destination-slice-property)
SliceOf: uuidd.service (destination-slice-property)
SliceOf: chrony.service (destination-slice-property)
SliceOf: systemd-tmpfiles-setup.service (destination-slice-property)
SliceOf: ldconfig.service (destination-slice-property)
SliceOf: systemd-initctl.service (destination-slice-property)
SliceOf: systemd-sysext.socket (destination-slice-property)
SliceOf: networking.service (destination-slice-property)
SliceOf: lvm2-lvmpolld.socket (destination-slice-property)
SliceOf: virtlockd-admin.socket (destination-slice-property)
SliceOf: mnt-data.mount (destination-slice-property)
SliceOf: systemd-pstore.service (destination-slice-property)
SliceOf: run-credentials-getty\x40tty1.service.mount (destination-slice-property)
SliceOf: system-systemd\x2dcryptsetup.slice (destination-implicit)
SliceOf: haveged.service (destination-slice-property)
SliceOf: polkit.service (destination-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit uuidd.socket:
Description: UUID daemon activation socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/uuidd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: b226edd03fc9448f85541e26102a4f8a
Fragment Path: /usr/lib/systemd/system/uuidd.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
RequiredBy: uuidd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
Before: uuidd.service (origin-implicit)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
Triggers: uuidd.service (origin-implicit)
References: -.mount (origin-path)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: uuidd.service (origin-implicit)
References: sockets.target (origin-default)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: uuidd.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/uuidd/request (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: uuidd.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/uuidd/request
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount:
Description: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 2126ff0404a74abbb6e50b59411cec8f
Conflicts: umount.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: local-fs.target (origin-mountinfo)
Before: systemd-tmpfiles-setup-dev-early.service (destination-file)
After: local-fs-pre.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
References: local-fs.target (origin-mountinfo)
References: local-fs-pre.target (origin-mountinfo)
ReferencedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
RequiresMountsFor: /run/credentials (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/credentials/systemd-tmpfiles-setup-dev-early.service
What: tmpfs
File System Type: tmpfs
Options: ro,nosuid,nodev,noexec,relatime,nosymfollow,size=1024k,nr_inodes=1024,mode=700,inode64,noswap
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 30b576927e6a4f1ea5f1ff855e365811
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit cron.service:
Description: Regular background program processing daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/cron.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 5bfbf729d57f4273895b01f92f6a8414
Documentation: man:cron(8)
Fragment Path: /usr/lib/systemd/system/cron.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: remote-fs.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: nss-user-lookup.target (origin-file)
After: basic.target (origin-default)
References: remote-fs.target (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: nss-user-lookup.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1212
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/cron
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: cron
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/cron -f "\$EXTRA_OPTS"
PID: 1212
Start Timestamp: Tue 2024-05-21 21:20:07.353171 CEST
Handoff Timestamp: 30.977ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit boot.mount:
Description: /boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/boot.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 30f3f6e5b7fb4b85b0353aa9f49e281b
Documentation: man:fstab(5)
Documentation: man:systemd-fstab-generator(8)
Fragment Path: /run/systemd/generator/boot.mount
Source Path: /etc/fstab
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
Requires: dev-sda1.device (origin-mountinfo)
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
RequiredBy: local-fs.target (destination-file)
Conflicts: umount.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: local-fs.target (origin-file origin-mountinfo)
Before: dracut-shutdown.service (destination-file)
After: local-fs-pre.target (origin-mountinfo)
After: blockdev at dev-sda1.target (origin-mountinfo)
After: blockdev at dev-disk-by\x2dlabel-nana\x2dboot.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
After: dev-sda1.device (origin-mountinfo)
StopPropagatedFrom: dev-sda1.device (origin-mountinfo)
References: blockdev at dev-disk-by\x2dlabel-nana\x2dboot.target (origin-file)
References: local-fs-pre.target (origin-mountinfo)
References: local-fs.target (origin-file origin-mountinfo)
References: system.slice (origin-file origin-slice-property)
References: dev-sda1.device (origin-mountinfo)
References: -.mount (origin-path)
References: systemd-journald.socket (origin-file)
References: blockdev at dev-sda1.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
ReferencedBy: dracut-shutdown.service (destination-file)
ReferencedBy: local-fs.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/disk/by-label/nana-boot (origin-file)
RequiresMountsFor: / (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /boot
What: /dev/sda1
File System Type: ext4
Options: rw,noatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount /dev/disk/by-label/nana-boot /boot -t ext4 -o noatime
PID: 777
Start Timestamp: Tue 2024-05-21 21:20:05.884419 CEST
Handoff Timestamp: 83.104ms since start
Exit Timestamp: 22.252ms since handoff
Exit Code: exited
Exit Status: 0
? Unit smartmontools.service:
Alias: smartd.service
Description: Self Monitoring and Reporting Technology (SMART) Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/smartmontools.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 6a09826b9ed74779873645f9905427c7
Documentation: man:smartd(8)
Documentation: man:smartd.conf(5)
Fragment Path: /usr/lib/systemd/system/smartmontools.service
ConditionVirtualization: no succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1230
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/smartmontools
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/smartd -n "\$smartd_opts"
PID: 1230
Start Timestamp: Tue 2024-05-21 21:20:07.416323 CEST
Handoff Timestamp: 66.850ms since start
? ExecReload:
Command Line: /bin/kill -HUP "\$MAINPID"
Status Text: Next check of 1 device will start at 21:50:07
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2ddiskseq-1.device:
Description: Samsung_SSD_840_PRO_Series
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 3621d3b206914059b8241e30af113a2f
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T.device
Following Set Member: dev-sda.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-diskseq/1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
Found: found-udev
? Unit systemd-hibernate.service:
Description: System Hibernate
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-hibernate.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-hibernate.service
Requires: system.slice (origin-file)
Requires: sleep.target (origin-file)
RequiredBy: hibernate.target (destination-file)
Before: hibernate.target (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: sleep.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sleep.target (origin-file)
ReferencedBy: hibernate.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-sleep hibernate
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-pstore.service:
Description: Platform Persistent Storage Archival
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-pstore(8)
Fragment Path: /usr/lib/systemd/system/systemd-pstore.service
ConditionVirtualization: !container succeeded
ConditionDirectoryNotEmpty: /sys/fs/pstore failed
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
Wants: modprobe at efi_pstore.service (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: modprobe at efi_pstore.service (origin-file)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-remount-fs.service (origin-file)
References: systemd-remount-fs.service (origin-file)
References: -.mount (origin-path)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: modprobe at efi_pstore.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/lib/systemd/pstore (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: systemd/pstore
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-pstore
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit cryptsetup-pre.target:
Description: Local Encrypted Volumes (Pre)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/cryptsetup-pre.target
Conflicts: shutdown.target (origin-default)
Before: cryptsetup.target (origin-file)
Before: remote-cryptsetup.target (destination-file)
Before: shutdown.target (origin-default)
Before: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
After: systemd-pcrphase-initrd.service (destination-file)
References: shutdown.target (origin-default)
References: cryptsetup.target (origin-file)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file)
ReferencedBy: remote-cryptsetup.target (destination-file)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit network-pre.target:
Description: Preparation for Network
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 9a26218ef3bb4d4ba3b645085a52bc10
Documentation: man:systemd.special(7)
Documentation: https://systemd.io/NETWORK_ONLINE
Fragment Path: /usr/lib/systemd/system/network-pre.target
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
WantedBy: ferm.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-networkd.service (destination-file)
Before: network.target (destination-file)
Before: networking.service (destination-file)
Before: NetworkManager.service (destination-file)
Before: shutdown.target (origin-default)
After: ferm.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: networking.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: network.target (destination-file)
ReferencedBy: ferm.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit systemd-suspend-then-hibernate.service:
Description: System Suspend then Hibernate
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-suspend-then-hibernate.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-suspend-then-hibernate.service
Requires: system.slice (origin-file)
Requires: sleep.target (origin-file)
RequiredBy: suspend-then-hibernate.target (destination-file)
Before: suspend-then-hibernate.target (destination-file)
After: system.slice (origin-file)
After: sleep.target (origin-file)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sleep.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: suspend-then-hibernate.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-sleep suspend-then-hibernate
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-networkd.socket:
Description: Network Service Netlink Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-networkd.service(8)
Documentation: man:rtnetlink(7)
Fragment Path: /usr/lib/systemd/system/systemd-networkd.socket
ConditionCapability: CAP_NET_ADMIN untested
Requires: system.slice (origin-file)
WantedBy: systemd-networkd.service (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-networkd.service (origin-implicit destination-file)
Before: sockets.target (origin-file)
Before: shutdown.target (origin-file)
After: system.slice (origin-file)
Triggers: systemd-networkd.service (origin-implicit)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-file)
References: systemd-networkd.service (origin-implicit)
References: shutdown.target (origin-file)
ReferencedBy: systemd-networkd.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: dead
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: yes
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-networkd.socket
SELinuxContextFromNet: no
FlushPending: no
ReceiveBuffer: 134217728
ListenNetlink: route 1361
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit initrd-root-fs.target:
Description: Initrd Root File System
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:02 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:02 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ab5f600295ae4477bd7a6b00ff3dabcb
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/initrd-root-fs.target
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:02 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:02 CEST
Assert Result: yes
Wants: systemd-repart.service (origin-file)
RequiredBy: initrd-parse-etc.service (destination-file)
WantedBy: initrd.target (destination-file)
WantedBy: initrd-switch-root.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: initrd-cleanup.service (destination-file)
Before: initrd-switch-root.target (destination-file)
Before: dracut-mount.service (destination-file)
Before: initrd.target (destination-file)
Before: initrd-parse-etc.service (destination-file)
After: dracut-pre-mount.service (destination-file)
After: systemd-repart.service (destination-file)
OnFailure: emergency.target (origin-file)
References: emergency.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-repart.service (origin-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-mount.service (destination-file)
ReferencedBy: dracut-pre-mount.service (destination-file)
ReferencedBy: initrd-switch-root.target (destination-file)
ReferencedBy: initrd-parse-etc.service (destination-file)
ReferencedBy: initrd-cleanup.service (destination-file)
ReferencedBy: systemd-repart.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Target State: dead
? Unit -.mount:
Description: Root Mount
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: yes
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:fstab(5)
Documentation: man:systemd-fstab-generator(8)
Fragment Path: /run/systemd/generator/-.mount
Source Path: /etc/fstab
Requires: -.slice (origin-file)
RequiredBy: systemd-tpm2-setup.service (destination-path)
RequiredBy: sys-fs-fuse-connections.mount (destination-path)
RequiredBy: home.mount (destination-path)
RequiredBy: apt-daily-upgrade.timer (destination-path)
RequiredBy: virtlockd.socket (destination-path)
RequiredBy: local-fs.target (destination-file)
RequiredBy: dbus.socket (destination-path)
RequiredBy: pcscd.socket (destination-path)
RequiredBy: avahi-daemon.socket (destination-path)
RequiredBy: dev-dm\x2d3.swap (destination-implicit)
RequiredBy: ferm.service (destination-path)
RequiredBy: console-setup.service (destination-path)
RequiredBy: systemd-pstore.service (destination-path)
RequiredBy: proc-sys-fs-binfmt_misc.automount (destination-path)
RequiredBy: logrotate.service (destination-path)
RequiredBy: session-2.scope (destination-file)
RequiredBy: systemd-networkd-persistent-storage.service (destination-path)
RequiredBy: dev-hugepages.mount (destination-path)
RequiredBy: proc-sys-fs-binfmt_misc.mount (destination-path)
RequiredBy: man-db.timer (destination-path)
RequiredBy: systemd-ask-password-plymouth.path (destination-path)
RequiredBy: libvirtd.socket (destination-path)
RequiredBy: upower.service (destination-file)
RequiredBy: e2scrub_reap.service (destination-path)
RequiredBy: mnt-data.mount (destination-path)
RequiredBy: dpkg-db-backup.timer (destination-path)
RequiredBy: basic.target (destination-path)
RequiredBy: dm-event.socket (destination-path)
RequiredBy: systemd-hostnamed.socket (destination-path)
RequiredBy: apparmor.service (destination-path)
RequiredBy: e2scrub_all.timer (destination-path)
RequiredBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-path)
RequiredBy: run-user-1000.mount (destination-implicit)
RequiredBy: virtlockd-admin.socket (destination-path)
RequiredBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-implicit)
RequiredBy: systemd-pcrextend.socket (destination-path)
RequiredBy: ssh.service (destination-path)
RequiredBy: sys-kernel-config.mount (destination-path)
RequiredBy: boot.mount (destination-path)
RequiredBy: run-credentials-getty\x40tty1.service.mount (destination-implicit)
RequiredBy: schroot.service (destination-path)
RequiredBy: uuidd.socket (destination-path)
RequiredBy: systemd-initctl.socket (destination-path)
RequiredBy: sys-kernel-debug.mount (destination-path)
RequiredBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
RequiredBy: systemd-update-utmp.service (destination-path)
RequiredBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-implicit)
RequiredBy: bluetooth.service (destination-file)
RequiredBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-implicit)
RequiredBy: libvirtd-admin.socket (destination-path)
RequiredBy: systemd-machined.service (destination-path)
RequiredBy: virtlogd.socket (destination-path)
RequiredBy: syslog.socket (destination-path)
RequiredBy: systemd-ask-password-console.path (destination-path)
RequiredBy: logrotate.timer (destination-path)
RequiredBy: colord.service (destination-file)
RequiredBy: apt-daily.timer (destination-path)
RequiredBy: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-path)
RequiredBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-implicit)
RequiredBy: systemd-pcrlock.socket (destination-path)
RequiredBy: sys-kernel-tracing.mount (destination-path)
RequiredBy: systemd-logind.service (destination-path)
RequiredBy: systemd-journald-dev-log.socket (destination-path)
RequiredBy: libvirtd-ro.socket (destination-path)
RequiredBy: wpa_supplicant.service (destination-path)
RequiredBy: systemd-sysext.socket (destination-path)
RequiredBy: systemd-creds.socket (destination-path)
RequiredBy: var-lib-machines.mount (destination-path)
RequiredBy: dev-mqueue.mount (destination-path)
RequiredBy: sshd-unix-local.socket (destination-path)
RequiredBy: virtlogd-admin.socket (destination-path)
RequiredBy: systemd-journald.service (destination-path)
RequiredBy: systemd-networkd.service (destination-path)
RequiredBy: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-path)
RequiredBy: systemd-udevd-control.socket (destination-path)
RequiredBy: run-credentials-systemd\x2djournald.service.mount (destination-implicit destination-path)
RequiredBy: apt-show-versions.timer (destination-path)
RequiredBy: systemd-ask-password-wall.path (destination-path)
RequiredBy: run-user-1000-doc.mount (destination-implicit)
RequiredBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-implicit)
RequiredBy: var-lib-lxcfs.mount (destination-implicit)
RequiredBy: chrony.service (destination-path)
RequiredBy: systemd-random-seed.service (destination-path)
RequiredBy: systemd-journald.socket (destination-path)
RequiredBy: docker.socket (destination-path)
RequiredBy: openvpn.service (destination-path)
RequiredBy: cups.socket (destination-path)
RequiredBy: lvm2-lvmpolld.socket (destination-path)
RequiredBy: systemd-update-utmp-runlevel.service (destination-path)
RequiredBy: systemd-journal-flush.service (destination-path)
WantedBy: systemd-hostnamed.service (destination-path)
WantedBy: bluetooth.service (destination-file)
WantedBy: systemd-logind.service (destination-path)
WantedBy: geoclue.service (destination-file)
WantedBy: haveged.service (destination-path)
WantedBy: chrony.service (destination-path)
WantedBy: logrotate.service (destination-path)
WantedBy: man-db.service (destination-path)
WantedBy: polkit.service (destination-path)
WantedBy: e2scrub_reap.service (destination-path)
WantedBy: minissdpd.service (destination-path)
WantedBy: ModemManager.service (destination-path)
WantedBy: colord.service (destination-file)
WantedBy: upower.service (destination-file)
WantedBy: rescue.service (destination-path)
WantedBy: emergency.service (destination-path)
WantedBy: rsyslog.service (destination-path)
Before: sys-kernel-debug.mount (destination-path)
Before: var-lib-lxcfs.mount (destination-implicit)
Before: rescue.service (destination-path)
Before: systemd-ask-password-plymouth.path (destination-path)
Before: man-db.service (destination-path)
Before: systemd-logind.service (destination-path)
Before: polkit.service (destination-path)
Before: colord.service (destination-file)
Before: console-setup.service (destination-path)
Before: systemd-initctl.socket (destination-path)
Before: ModemManager.service (destination-path)
Before: chrony.service (destination-path)
Before: systemd-pcrextend.socket (destination-path)
Before: mnt-data.mount (destination-path)
Before: bluetooth.service (destination-file)
Before: virtlockd.socket (destination-path)
Before: avahi-daemon.socket (destination-path)
Before: systemd-machined.service (destination-path)
Before: var-lib-machines.mount (destination-path)
Before: sys-kernel-tracing.mount (destination-path)
Before: syslog.socket (destination-path)
Before: proc-sys-fs-binfmt_misc.automount (destination-path)
Before: systemd-journal-flush.service (destination-path)
Before: systemd-tpm2-setup.service (destination-path)
Before: dm-event.socket (destination-path)
Before: dbus.socket (destination-path)
Before: e2scrub_all.timer (destination-path)
Before: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-implicit)
Before: systemd-sysext.socket (destination-path)
Before: systemd-update-utmp-runlevel.service (destination-path)
Before: schroot.service (destination-path)
Before: wpa_supplicant.service (destination-path)
Before: rsyslog.service (destination-path)
Before: systemd-networkd-persistent-storage.service (destination-path)
Before: dpkg-db-backup.timer (destination-path)
Before: haveged.service (destination-path)
Before: run-user-1000-doc.mount (destination-implicit)
Before: libvirtd.socket (destination-path)
Before: dev-nana\x2dvg01-nana\x2dswap.swap (destination-implicit)
Before: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-path)
Before: uuidd.socket (destination-path)
Before: e2scrub_reap.service (destination-path)
Before: systemd-hostnamed.socket (destination-path)
Before: dev-mqueue.mount (destination-path)
Before: emergency.service (destination-path)
Before: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-implicit)
Before: docker.socket (destination-path)
Before: logrotate.service (destination-path)
Before: geoclue.service (destination-file)
Before: virtlogd.socket (destination-path)
Before: systemd-journald-dev-log.socket (destination-path)
Before: systemd-networkd.service (destination-path)
Before: home.mount (destination-path)
Before: apt-show-versions.timer (destination-path)
Before: systemd-random-seed.service (destination-path)
Before: apt-daily-upgrade.timer (destination-path)
Before: systemd-journald.socket (destination-path)
Before: systemd-journald.service (destination-path)
Before: libvirtd-ro.socket (destination-path)
Before: local-fs.target (origin-file)
Before: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-path)
Before: ferm.service (destination-path)
Before: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-implicit)
Before: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-path)
Before: systemd-ask-password-console.path (destination-path)
Before: run-user-1000.mount (destination-implicit)
Before: run-credentials-systemd\x2djournald.service.mount (destination-implicit destination-path)
Before: systemd-ask-password-wall.path (destination-path)
Before: virtlockd-admin.socket (destination-path)
Before: logrotate.timer (destination-path)
Before: boot.mount (destination-path)
Before: systemd-pstore.service (destination-path)
Before: session-2.scope (destination-file)
Before: systemd-update-utmp.service (destination-path)
Before: apt-daily.timer (destination-path)
Before: systemd-pcrlock.socket (destination-path)
Before: virtlogd-admin.socket (destination-path)
Before: pcscd.socket (destination-path)
Before: lvm2-lvmpolld.socket (destination-path)
Before: proc-sys-fs-binfmt_misc.mount (destination-path)
Before: basic.target (destination-path)
Before: apparmor.service (destination-path)
Before: man-db.timer (destination-path)
Before: systemd-backlight at backlight:acpi_video0.service (destination-file)
Before: dev-dm\x2d3.swap (destination-implicit)
Before: upower.service (destination-file)
Before: cups.socket (destination-path)
Before: libvirtd-admin.socket (destination-path)
Before: systemd-creds.socket (destination-path)
Before: openvpn.service (destination-path)
Before: sys-fs-fuse-connections.mount (destination-path)
Before: sys-kernel-config.mount (destination-path)
Before: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-implicit)
Before: run-credentials-getty\x40tty1.service.mount (destination-implicit)
Before: ssh.service (destination-path)
Before: systemd-udevd-control.socket (destination-path)
Before: sshd-unix-local.socket (destination-path)
Before: dev-hugepages.mount (destination-path)
Before: minissdpd.service (destination-path)
Before: systemd-hostnamed.service (destination-path)
After: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.target (origin-file)
After: -.slice (origin-file)
References: local-fs.target (origin-file)
References: -.slice (origin-file origin-slice-property)
References: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.target (origin-file)
ReferencedBy: systemd-hostnamed.service (destination-path)
ReferencedBy: apt-daily-upgrade.timer (destination-path)
ReferencedBy: systemd-ask-password-plymouth.path (destination-path)
ReferencedBy: dm-event.socket (destination-path)
ReferencedBy: ferm.service (destination-path)
ReferencedBy: pcscd.socket (destination-path)
ReferencedBy: systemd-ask-password-console.path (destination-path)
ReferencedBy: mnt-data.mount (destination-path)
ReferencedBy: var-lib-lxcfs.mount (destination-implicit)
ReferencedBy: virtlockd-admin.socket (destination-path)
ReferencedBy: polkit.service (destination-path)
ReferencedBy: e2scrub_reap.service (destination-path)
ReferencedBy: systemd-pcrlock.socket (destination-path)
ReferencedBy: systemd-machined.service (destination-path)
ReferencedBy: openvpn.service (destination-path)
ReferencedBy: systemd-journald.socket (destination-path)
ReferencedBy: systemd-update-utmp.service (destination-path)
ReferencedBy: dev-mqueue.mount (destination-path)
ReferencedBy: minissdpd.service (destination-path)
ReferencedBy: systemd-networkd-persistent-storage.service (destination-path)
ReferencedBy: proc-sys-fs-binfmt_misc.automount (destination-path)
ReferencedBy: avahi-daemon.socket (destination-path)
ReferencedBy: basic.target (destination-path)
ReferencedBy: systemd-networkd.service (destination-path)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-path)
ReferencedBy: wpa_supplicant.service (destination-path)
ReferencedBy: schroot.service (destination-path)
ReferencedBy: virtlogd.socket (destination-path)
ReferencedBy: man-db.service (destination-path)
ReferencedBy: systemd-initctl.socket (destination-path)
ReferencedBy: libvirtd.socket (destination-path)
ReferencedBy: upower.service (destination-file)
ReferencedBy: lvm2-lvmpolld.socket (destination-path)
ReferencedBy: chrony.service (destination-path)
ReferencedBy: dev-hugepages.mount (destination-path)
ReferencedBy: systemd-ask-password-wall.path (destination-path)
ReferencedBy: run-credentials-getty\x40tty1.service.mount (destination-implicit)
ReferencedBy: systemd-journal-flush.service (destination-path)
ReferencedBy: apt-show-versions.timer (destination-path)
ReferencedBy: run-user-1000.mount (destination-implicit)
ReferencedBy: dev-dm\x2d3.swap (destination-implicit)
ReferencedBy: systemd-hostnamed.socket (destination-path)
ReferencedBy: session-2.scope (destination-file)
ReferencedBy: haveged.service (destination-path)
ReferencedBy: sys-kernel-tracing.mount (destination-path)
ReferencedBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-path)
ReferencedBy: geoclue.service (destination-file)
ReferencedBy: systemd-tpm2-setup.service (destination-path)
ReferencedBy: systemd-sysext.socket (destination-path)
ReferencedBy: ModemManager.service (destination-path)
ReferencedBy: systemd-journald.service (destination-path)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: ssh.service (destination-path)
ReferencedBy: systemd-random-seed.service (destination-path)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: run-credentials-systemd\x2djournald.service.mount (destination-implicit destination-path)
ReferencedBy: e2scrub_all.timer (destination-path)
ReferencedBy: systemd-pstore.service (destination-path)
ReferencedBy: logrotate.timer (destination-path)
ReferencedBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-implicit)
ReferencedBy: man-db.timer (destination-path)
ReferencedBy: docker.socket (destination-path)
ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-implicit)
ReferencedBy: home.mount (destination-path)
ReferencedBy: systemd-udevd-control.socket (destination-path)
ReferencedBy: systemd-creds.socket (destination-path)
ReferencedBy: virtlogd-admin.socket (destination-path)
ReferencedBy: apparmor.service (destination-path)
ReferencedBy: sys-fs-fuse-connections.mount (destination-path)
ReferencedBy: dbus.socket (destination-path)
ReferencedBy: var-lib-machines.mount (destination-path)
ReferencedBy: cups.socket (destination-path)
ReferencedBy: dpkg-db-backup.timer (destination-path)
ReferencedBy: systemd-journald-dev-log.socket (destination-path)
ReferencedBy: syslog.socket (destination-path)
ReferencedBy: rescue.service (destination-path)
ReferencedBy: boot.mount (destination-path)
ReferencedBy: systemd-logind.service (destination-path)
ReferencedBy: colord.service (destination-file)
ReferencedBy: rsyslog.service (destination-path)
ReferencedBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-implicit)
ReferencedBy: proc-sys-fs-binfmt_misc.mount (destination-path)
ReferencedBy: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-path)
ReferencedBy: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-path)
ReferencedBy: sys-kernel-config.mount (destination-path)
ReferencedBy: uuidd.socket (destination-path)
ReferencedBy: sys-kernel-debug.mount (destination-path)
ReferencedBy: bluetooth.service (destination-file)
ReferencedBy: emergency.service (destination-path)
ReferencedBy: virtlockd.socket (destination-path)
ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-implicit)
ReferencedBy: console-setup.service (destination-path)
ReferencedBy: run-user-1000-doc.mount (destination-implicit)
ReferencedBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-implicit)
ReferencedBy: libvirtd-admin.socket (destination-path)
ReferencedBy: logrotate.service (destination-path)
ReferencedBy: systemd-pcrextend.socket (destination-path)
ReferencedBy: libvirtd-ro.socket (destination-path)
ReferencedBy: apt-daily.timer (destination-path)
ReferencedBy: sshd-unix-local.socket (destination-path)
InSlice: -.slice (origin-slice-property)
RequiresMountsFor: /dev/mapper/nana--vg01-nana--root (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /
What: /dev/mapper/nana--vg01-nana--root
File System Type: ext4
Options: rw,noatime,errors=remount-ro
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: null
StandardError: inherit
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit exim4.service:
Description: exim4.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: postfix.service (destination-file)
ReferencedBy: postfix.service (destination-file)
? Unit dev-nana\x2dvg01-nana\x2dhome.device:
Description: /dev/nana-vg01/nana-home
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 59833b69e213446fa6a9205795aa7488
Following: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dhome.device
Following Set Member: dev-dm\x2d2.device
Following Set Member: dev-disk-by\x2duuid-0258bdf5\x2d5d79\x2d459a\x2db9ca\x2d8c8938eaca16.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3.device
Following Set Member: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/nana-vg01/nana-home
Sysfs Path: /sys/devices/virtual/block/dm-2
Found: found-udev
? Unit pcscd.service:
Description: PC/SC Smart Card Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:pcscd(8)
Fragment Path: /usr/lib/systemd/system/pcscd.service
Requires: pcscd.socket (origin-file)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: pcscd.socket (destination-implicit)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
TriggeredBy: pcscd.socket (destination-implicit)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: pcscd.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
ReferencedBy: pcscd.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/pcscd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/pcscd --foreground --auto-exit "\$PCSCD_ARGS"
? ExecReload:
Command Line: /usr/sbin/pcscd --hotplug
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit tlp.service:
Description: TLP system startup/shutdown
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: https://linrunner.de/tlp
Fragment Path: /usr/lib/systemd/system/tlp.service
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
ConflictedBy: tuned.service (destination-file)
Before: shutdown.target (origin-file origin-default)
After: NetworkManager.service (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: multi-user.target (origin-file)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file origin-default)
References: systemd-journald.socket (origin-file)
References: NetworkManager.service (origin-file)
References: multi-user.target (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: tuned.service (destination-file)
ReferencedBy: multi-user.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/tlp init start
? ExecReload:
Command Line: /usr/sbin/tlp start
? ExecStop:
Command Line: /usr/sbin/tlp init stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit run-credentials-systemd\x2dsysusers.service.mount:
Description: run-credentials-systemd\x2dsysusers.service.mount
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
? Unit var-lib-lxcfs.mount:
Description: /var/lib/lxcfs
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a8228ff1e95440c9b38b37d707d9bd49
Source Path: /proc/self/mountinfo
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Conflicts: umount.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: local-fs.target (origin-mountinfo)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit)
After: local-fs-pre.target (origin-mountinfo)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: local-fs.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
References: -.mount (origin-implicit)
References: local-fs-pre.target (origin-mountinfo)
References: system.slice (origin-file origin-slice-property)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/lib (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /var/lib/lxcfs
What: lxcfs
File System Type: fuse.lxcfs
Options: rw,nosuid,nodev,relatime,user_id=0,group_id=0,allow_other
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit remote-fs-pre.target:
Description: Preparation for Remote File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:35 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:35 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 24317933865543e8b9f1143de458c570
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/remote-fs-pre.target
Condition Timestamp: Tue 2024-05-21 21:19:35 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:35 CEST
Assert Result: yes
WantedBy: dracut-initqueue.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: remote-veritysetup.target (destination-file)
Before: remote-cryptsetup.target (destination-file)
Before: shutdown.target (origin-default)
Before: remote-fs.target (destination-file)
After: dracut-initqueue.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: remote-veritysetup.target (destination-file)
ReferencedBy: remote-cryptsetup.target (destination-file)
ReferencedBy: dracut-initqueue.service (destination-file)
ReferencedBy: remote-fs.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit ModemManager.service:
Alias: dbus-org.freedesktop.ModemManager1.service
Description: Modem Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/ModemManager.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 029ac28e52a04865b37a9064c61c9206
Fragment Path: /usr/lib/systemd/system/ModemManager.service
ConditionVirtualization: !container succeeded
Condition Timestamp: Tue 2024-05-21 21:20:08 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:08 CEST
Assert Result: yes
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: polkit.service (origin-file)
Wants: -.mount (origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: systemd-tmpfiles-setup.service (origin-file)
After: polkit.service (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: dbus.socket (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: polkit.service (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: -.mount (origin-path)
References: sysinit.target (origin-default)
References: dbus.socket (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: on-abort
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1371
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.ModemManager1
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: yes
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: null
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_net_admin cap_sys_admin
User: root
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/ModemManager
PID: 1371
Start Timestamp: Tue 2024-05-21 21:20:08.028814 CEST
Handoff Timestamp: 51.155ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit keyboard-setup.service:
Description: Set the console keyboard layout
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d59f6ca777ee414fb7921e5e83c3079a
Fragment Path: /usr/lib/systemd/system/keyboard-setup.service
ConditionPathExists: /bin/setupcon succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: local-fs-pre.target (origin-file)
WantedBy: sysinit.target (destination-file)
Before: plymouth-start.service (destination-file)
Before: local-fs-pre.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: system.slice (origin-file origin-slice-property)
References: local-fs-pre.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: plymouth-start.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /lib/console-setup/keyboard-setup.sh
PID: 623
Start Timestamp: Tue 2024-05-21 21:20:04.684801 CEST
Handoff Timestamp: 13.475ms since start
Exit Timestamp: 252.428ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit graphical.target:
Alias: runlevel5.target
Alias: default.target
Description: Graphical Interface
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:18 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 3fa235d483a34cf7a91d7914da3ea4e7
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/graphical.target
Condition Timestamp: Tue 2024-05-21 21:20:18 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:18 CEST
Assert Result: yes
Requires: multi-user.target (origin-file)
Wants: e2scrub_reap.service (origin-file)
Wants: udisks2.service (origin-file)
Wants: rtkit-daemon.service (origin-file)
Wants: lightdm.service (origin-file)
Wants: haveged.service (origin-file)
Wants: systemd-update-utmp-runlevel.service (origin-file)
Conflicts: shutdown.target (origin-default)
Conflicts: rescue.target (origin-file)
Conflicts: rescue.service (origin-file)
Before: shutdown.target (origin-default)
Before: systemd-update-utmp-runlevel.service (destination-file)
After: udisks2.service (origin-default)
After: multi-user.target (origin-file origin-default)
After: lightdm.service (origin-file origin-default)
After: rescue.target (origin-file)
After: rtkit-daemon.service (origin-default)
After: rescue.service (origin-file)
After: e2scrub_reap.service (origin-default)
References: shutdown.target (origin-default)
References: haveged.service (origin-file)
References: systemd-update-utmp-runlevel.service (origin-file)
References: udisks2.service (origin-file origin-default)
References: rtkit-daemon.service (origin-file origin-default)
References: e2scrub_reap.service (origin-file origin-default)
References: multi-user.target (origin-file origin-default)
References: rescue.service (origin-file)
References: rescue.target (origin-file)
References: lightdm.service (origin-file origin-default)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit fcoe.service:
Description: fcoe.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: blk-availability.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
? Unit apt-listbugs.timer:
Description: Hourly check for daily apt-listbugs preferences cleanup
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 48ee4a26382f409281cad39776a35a15
Fragment Path: /usr/lib/systemd/system/apt-listbugs.timer
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
Before: apt-listbugs.service (origin-implicit)
After: time-sync.target (origin-default)
After: network.target (origin-file)
After: sysinit.target (origin-default)
After: network-online.target (origin-file)
After: time-set.target (origin-default)
Triggers: apt-listbugs.service (origin-implicit)
References: network.target (origin-file)
References: network-online.target (origin-file)
References: time-sync.target (origin-default)
References: timers.target (origin-default)
References: apt-listbugs.service (origin-implicit)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: time-set.target (origin-default)
ReferencedBy: timers.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: apt-listbugs.service
Persistent: no
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* *:20:00
OnActiveSec: 5min
? Unit systemd-pcrmachine.service:
Description: TPM PCR Machine ID Measurement
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-pcrmachine.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-pcrmachine.service
ConditionSecurity: measured-uki failed
ConditionPathExists: !/etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: tpm2.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: tpm2.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-pcrextend --graceful --machine-id
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit virt-guest-shutdown.target:
Description: libvirt guests shutdown target
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2007d7bf93244c3381feb4b2bc1089e0
Documentation: https://libvirt.org/
Fragment Path: /usr/lib/systemd/system/virt-guest-shutdown.target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
RequiredBy: libvirt-guests.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: libvirt-guests.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: libvirt-guests.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit system-systemd\x2dfsck.slice:
Description: Slice /system/systemd-fsck
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-systemd\x2dfsck.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: 36ddb1cd8c7c4fb7afda53f984530e8e
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file destination-slice-property)
InSlice: system.slice (origin-implicit)
SliceOf: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-subsystem-net-devices-virbr1.device:
Description: /sys/subsystem/net/devices/virbr1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:10 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: d8da04a3a6284a5cb0081e460c22df3a
Following Set Member: sys-devices-virtual-net-virbr1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/subsystem/net/devices/virbr1
Sysfs Path: /sys/devices/virtual/net/virbr1
Found: found-udev
? Unit irqbalance.service:
Description: irqbalance.service
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /etc/systemd/system/irqbalance.service
WantedBy: multi-user.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
? Unit modprobe at loop.service:
Description: Load Kernel Module loop
Instance: loop
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-modprobe.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c133ac247eaf451fbcce21563dca966b
Documentation: man:modprobe(8)
Fragment Path: /usr/lib/systemd/system/modprobe at .service
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system-modprobe.slice (origin-file)
WantedBy: systemd-repart.service (destination-file)
Before: systemd-repart.service (destination-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system-modprobe.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: system-modprobe.slice (origin-file origin-slice-property)
ReferencedBy: systemd-repart.service (destination-file)
InSlice: system-modprobe.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/modprobe -abq loop
PID: 1104
Start Timestamp: Tue 2024-05-21 21:20:06.887992 CEST
Handoff Timestamp: 15.118ms since start
Exit Timestamp: 5.768ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-pci0000:00-0000:00:1a.0-usb1-1\x2d1-1\x2d1.4-1\x2d1.4:1.0-bluetooth-hci0.device:
Description: /sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/bluetooth/hci0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: d84839ee41ca4883b1a82a7231142a49
Following Set Member: sys-subsystem-bluetooth-devices-hci0.device
Wants: bluetooth.target (origin-udev)
References: bluetooth.target (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/bluetooth/hci0
Sysfs Path: /sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/bluetooth/hci0
Found: found-udev
udev SYSTEMD_WANTS: bluetooth.target
? Unit systemd-pcrphase.service:
Description: TPM PCR Barrier (User)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-pcrphase.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-pcrphase.service
ConditionSecurity: measured-uki failed
ConditionPathExists: !/etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-user-sessions.service (origin-file)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: tpm2.target (origin-file)
After: system.slice (origin-file)
After: remote-cryptsetup.target (origin-file)
After: remote-fs.target (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-user-sessions.service (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: remote-cryptsetup.target (origin-file)
References: remote-fs.target (origin-file)
References: sysinit.target (origin-default)
References: tpm2.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-pcrextend --graceful ready
? ExecStop:
Command Line: /usr/lib/systemd/systemd-pcrextend --graceful shutdown
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit blockdev at dev-dm\x2d3.target:
Description: Block Device Preparation for /dev/dm-3
Instance: dev-dm\x2d3
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/blockdev at .target
Conflicts: umount.target (origin-file)
Before: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-proc-swap)
Before: dev-nana\x2dvg01-nana\x2dswap.swap (destination-proc-swap)
Before: umount.target (origin-file)
Before: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-proc-swap)
Before: dev-dm\x2d3.swap (destination-proc-swap)
Before: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-proc-swap)
Before: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-proc-swap)
References: umount.target (origin-file)
ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-proc-swap)
ReferencedBy: dev-dm\x2d3.swap (destination-proc-swap)
ReferencedBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-proc-swap)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit boot.automount:
Description: boot.automount
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Before: dracut-shutdown.service (destination-file)
ReferencedBy: dracut-shutdown.service (destination-file)
? Unit emergency.target:
Description: Emergency Mode
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/emergency.target
Requires: emergency.service (origin-file)
Conflicts: shutdown.target (origin-default)
ConflictedBy: dracut-pre-pivot.service (destination-file)
ConflictedBy: initrd-parse-etc.service (destination-file)
ConflictedBy: sysinit.target (destination-file)
ConflictedBy: dracut-pre-trigger.service (destination-file)
ConflictedBy: dracut-mount.service (destination-file)
ConflictedBy: dracut-initqueue.service (destination-file)
ConflictedBy: dracut-cmdline.service (destination-file)
ConflictedBy: dracut-pre-udev.service (destination-file)
ConflictedBy: dracut-pre-mount.service (destination-file)
Before: shutdown.target (origin-default)
Before: initrd-switch-root.target (destination-file)
After: emergency.service (origin-file)
After: sysinit.target (destination-file)
OnFailureOf: initrd-cleanup.service (destination-file)
OnFailureOf: initrd-switch-root.service (destination-file)
OnFailureOf: initrd-fs.target (destination-file)
OnFailureOf: initrd.target (destination-file)
OnFailureOf: initrd-usr-fs.target (destination-file)
OnFailureOf: initrd-parse-etc.service (destination-file)
OnFailureOf: initrd-root-fs.target (destination-file)
OnFailureOf: systemd-fsck-root.service (destination-file)
OnFailureOf: local-fs.target (destination-file)
OnFailureOf: initrd-root-device.target (destination-file)
References: shutdown.target (origin-default)
References: emergency.service (origin-file)
ReferencedBy: dracut-mount.service (destination-file)
ReferencedBy: dracut-cmdline.service (destination-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: initrd-root-device.target (destination-file)
ReferencedBy: initrd-fs.target (destination-file)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: initrd-switch-root.service (destination-file)
ReferencedBy: dracut-pre-udev.service (destination-file)
ReferencedBy: initrd-parse-etc.service (destination-file)
ReferencedBy: initrd-usr-fs.target (destination-file)
ReferencedBy: initrd-root-fs.target (destination-file)
ReferencedBy: dracut-initqueue.service (destination-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: initrd-switch-root.target (destination-file)
ReferencedBy: dracut-pre-trigger.service (destination-file)
ReferencedBy: initrd-cleanup.service (destination-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-pre-mount.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit run-credentials-systemd\x2djournald.service.mount:
Description: /run/credentials/systemd-journald.service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 26720a5a86434014b041ecf9e6b3becf
Source Path: /proc/self/mountinfo
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit origin-path)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit origin-path)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit origin-path)
References: system.slice (origin-file origin-slice-property)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/credentials (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/credentials/systemd-journald.service
What: tmpfs
File System Type: tmpfs
Options: ro,nosuid,nodev,noexec,relatime,nosymfollow,size=1024k,nr_inodes=1024,mode=700,inode64,noswap
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-ask-password-console.path:
Description: Dispatch Password Requests to Console Directory Watch
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 149557e6c096480a875fdf9d5fd0ead3
Documentation: man:systemd-ask-password-console.path(8)
Fragment Path: /usr/lib/systemd/system/systemd-ask-password-console.path
ConditionPathExists: !/run/plymouth/pid succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.mount (origin-path)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.service (origin-file)
Before: shutdown.target (origin-file)
Before: cryptsetup.target (origin-file)
Before: systemd-ask-password-console.service (origin-implicit)
Before: paths.target (origin-file)
Before: emergency.service (origin-file)
After: plymouth-start.service (origin-file)
After: -.mount (origin-path)
Triggers: systemd-ask-password-console.service (origin-implicit)
References: plymouth-start.service (origin-file)
References: shutdown.target (origin-file)
References: paths.target (origin-file)
References: emergency.service (origin-file)
References: systemd-ask-password-console.service (origin-implicit)
References: cryptsetup.target (origin-file)
References: -.mount (origin-path)
ReferencedBy: sysinit.target (destination-file)
RequiresMountsFor: /run/systemd/ask-password (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Path State: waiting
Result: success
Unit: systemd-ask-password-console.service
MakeDirectory: yes
DirectoryMode: 0755
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
DirectoryNotEmpty: /run/systemd/ask-password
? Unit power-profiles-daemon.service:
Description: power-profiles-daemon.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: tuned.service (destination-file)
ReferencedBy: tuned.service (destination-file)
? Unit apt-listbugs.service:
Description: Hourly check for daily apt-listbugs preferences cleanup
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:apt-listbugs(1)
Fragment Path: /usr/lib/systemd/system/apt-listbugs.service
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: network-online.target (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: apt-listbugs.timer (destination-implicit)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: network-online.target (origin-file)
After: network.target (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
TriggeredBy: apt-listbugs.timer (destination-implicit)
References: system.slice (origin-file origin-slice-property)
References: network-online.target (origin-file)
References: network.target (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: apt-listbugs.timer (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/apt-listbugs/prefclean
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-pcrextend.socket:
Description: TPM PCR Measurements
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-pcrextend(8)
Fragment Path: /usr/lib/systemd/system/systemd-pcrextend.socket
ConditionSecurity: measured-uki failed
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sockets.target (destination-file)
Before: sockets.target (origin-file)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: tpm2.target (origin-file)
References: sockets.target (origin-file)
References: tpm2.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
ReferencedBy: sockets.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/io.systemd.PCRExtend (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: dead
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: varlink
SELinuxContextFromNet: no
Accepted: 0
NConnections: 0
MaxConnections: 64
MaxConnectionsPerSource: 16
ListenStream: /run/systemd/io.systemd.PCRExtend
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
PollLimitIntervalSec: 2s
PollLimitBurst: 150
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit connman.service:
Description: connman.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: apt-daily-upgrade.service (destination-file)
Before: apt-daily.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
? Unit rsync.service:
Description: fast remote file copy program daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-devices
Documentation: man:rsync(1)
Documentation: man:rsyncd.conf(5)
Fragment Path: /usr/lib/systemd/system/rsync.service
ConditionPathExists: /etc/rsyncd.conf failed
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: network.target (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
References: network.target (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 1s
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: yes
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/rsync --daemon --no-detach
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: closed
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount:
Description: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: ecb8e7bd04d74c2c9c215d31b042729f
Conflicts: umount.target (origin-mountinfo)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: umount.target (origin-mountinfo)
Before: local-fs.target (origin-mountinfo)
After: local-fs-pre.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
References: local-fs-pre.target (origin-mountinfo)
References: local-fs.target (origin-mountinfo)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
RequiresMountsFor: /run/credentials (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/credentials/systemd-tmpfiles-setup.service
What: tmpfs
File System Type: tmpfs
Options: ro,nosuid,nodev,noexec,relatime,nosymfollow,size=1024k,nr_inodes=1024,mode=700,inode64,noswap
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit virtlxcd.socket:
Description: virtlxcd.socket
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: libvirt-guests.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
? Unit systemd-update-done.service:
Description: Update is Completed
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-update-done.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-update-done.service
ConditionNeedsUpdate: |/var failed
ConditionNeedsUpdate: |/etc failed
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-hwdb-update.service (destination-file)
After: systemd-journal-catalog-update.service (destination-file)
After: systemd-sysusers.service (destination-file)
After: system.slice (origin-file)
After: ldconfig.service (destination-file)
References: sysinit.target (origin-file)
References: local-fs.target (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: ldconfig.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-journal-catalog-update.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-update-done
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2duuid-58bc8174\x2db610\x2d437c\x2dabd3\x2d1943586087bd.device:
Description: /dev/disk/by-uuid/58bc8174-b610-437c-abd3-1943586087bd
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:01 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 04a673cd6a2a45c7977ce8d35c716019
Following: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-nana\x2dvg01-nana\x2droot.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-dm\x2d1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2droot.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-uuid/58bc8174-b610-437c-abd3-1943586087bd
Sysfs Path: /sys/devices/virtual/block/dm-1
Found: found-udev
? Unit dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c6e42af4e54449158bd2dd2ddb5a9b46
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/ata-Samsung_SSD_840_PRO_Series_S1ATNEAD540665T-part2
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit dev-loop1.device:
Description: /dev/loop1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 894d510004ae480682b5dedc60aa0d68
Following: sys-devices-virtual-block-loop1.device
Following Set Member: dev-disk-by\x2ddiskseq-18.device
Following Set Member: sys-devices-virtual-block-loop1.device
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop1.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655384.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/loop1
Sysfs Path: /sys/devices/virtual/block/loop1
Found: found-udev
? Unit modprobe at efi_pstore.service:
Description: Load Kernel Module efi_pstore
Instance: efi_pstore
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-modprobe.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c7c2735053f64cfcb7d8c02d5d081cee
Documentation: man:modprobe(8)
Fragment Path: /usr/lib/systemd/system/modprobe at .service
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system-modprobe.slice (origin-file)
WantedBy: systemd-pstore.service (destination-file)
Before: sysinit.target (origin-file)
Before: systemd-pstore.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system-modprobe.slice (origin-file)
References: system-modprobe.slice (origin-file origin-slice-property)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-pstore.service (destination-file)
InSlice: system-modprobe.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/modprobe -abq efi_pstore
PID: 1098
Start Timestamp: Tue 2024-05-21 21:20:06.882386 CEST
Handoff Timestamp: 26.989ms since start
Exit Timestamp: 4.846ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit networking.service:
Description: Raise network interfaces
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 531d3cea4612464ca17ec6a2ebf9bee5
Documentation: man:interfaces(5)
Fragment Path: /usr/lib/systemd/system/networking.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: network.target (origin-file)
Wants: ifupdown-pre.service (origin-file)
WantedBy: network-online.target (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: network.target (origin-file)
Before: network-online.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-modules-load.service (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: network-pre.target (origin-file)
After: ifupdown-pre.service (origin-file)
After: systemd-sysctl.service (origin-file)
After: apparmor.service (origin-file)
References: network-online.target (origin-file)
References: ifupdown-pre.service (origin-file)
References: local-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: apparmor.service (origin-file)
References: systemd-modules-load.service (origin-file)
References: network-pre.target (origin-file)
References: network.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-sysctl.service (origin-file)
ReferencedBy: network-online.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 5min
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/networking
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/ifup -a --read-environment
PID: 1196
Start Timestamp: Tue 2024-05-21 21:20:07.331271 CEST
Handoff Timestamp: 12.520ms since start
Exit Timestamp: 1.116416s since handoff
Exit Code: exited
Exit Status: 0
Command Line: /bin/sh -c "if [ -f /run/network/restart-hotplug ]; then /usr/sbin/ifup -a --read-environment --allow=hotplug; fi"
PID: 1474
Start Timestamp: Tue 2024-05-21 21:20:08.461035 CEST
Handoff Timestamp: 29.261ms since start
Exit Timestamp: 2.148ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/sbin/ifdown -a --read-environment --exclude=lo
? ExecStopPost:
Command Line: /usr/bin/touch /run/network/restart-hotplug
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit remote-cryptsetup.target:
Description: Remote Encrypted Volumes
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:35 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:35 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6e545ac2fdcd4ec781a0daf16dbbafcf
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/remote-cryptsetup.target
Condition Timestamp: Tue 2024-05-21 21:19:35 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:35 CEST
Assert Result: yes
WantedBy: initrd-root-device.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-pcrphase.service (destination-file)
After: remote-fs-pre.target (origin-file)
After: cryptsetup-pre.target (origin-file)
References: cryptsetup-pre.target (origin-file)
References: remote-fs-pre.target (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: systemd-pcrphase.service (destination-file)
ReferencedBy: initrd-root-device.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit dev-mapper-nana\x2dcrypt.device:
Description: /dev/mapper/nana-crypt
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:41 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 8d9f5934db3547ce90117d4b79c77766
Following: sys-devices-virtual-block-dm\x2d0.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df1ff706d13d24fcead1cad09d32160b5\x2dnana\x2dcrypt.device
Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNz53eA\x2dLvpp\x2dJbKK\x2dfj9z\x2d3cIZ\x2dmMEo\x2dIMtlbW.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2dcrypt.device
Following Set Member: dev-dm\x2d0.device
Following Set Member: sys-devices-virtual-block-dm\x2d0.device
DropIn Path: /run/systemd/generator/dev-mapper-nana\x2dcrypt.device.d/40-device-timeout.conf
Requires: systemd-cryptsetup at nana\x2dcrypt.service (origin-file)
References: systemd-cryptsetup at nana\x2dcrypt.service (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/mapper/nana-crypt
Sysfs Path: /sys/devices/virtual/block/dm-0
Found: found-udev
? Unit virtvzd.socket:
Description: virtvzd.socket
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: libvirt-guests.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
? Unit sendmail.service:
Description: sendmail.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: postfix.service (destination-file)
ReferencedBy: postfix.service (destination-file)
? Unit network-online.target:
Description: Network is Online
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ea68c0474ef64f30aa8440163210f08c
Documentation: man:systemd.special(7)
Documentation: https://systemd.io/NETWORK_ONLINE
Fragment Path: /usr/lib/systemd/system/network-online.target
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Wants: networking.service (origin-file)
Wants: NetworkManager-wait-online.service (origin-file)
Wants: ifupdown-wait-online.service (origin-file)
WantedBy: cups-browsed.service (destination-file)
WantedBy: apt-listbugs.service (destination-file)
WantedBy: postfix at -.service (destination-file)
WantedBy: docker.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: cups-browsed.service (destination-file)
Before: apt-listbugs.service (destination-file)
Before: postfix at -.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
Before: rc-local.service (destination-file)
Before: docker.service (destination-file)
Before: minissdpd.service (destination-file)
Before: shutdown.target (origin-default)
Before: apt-listbugs.timer (destination-file)
Before: postfix.service (destination-file)
Before: lxc-net.service (destination-file)
Before: apt-daily.service (destination-file)
After: network.target (origin-file)
After: networking.service (destination-file)
After: NetworkManager-wait-online.service (origin-default destination-file)
After: ifupdown-wait-online.service (destination-file)
References: networking.service (origin-file)
References: shutdown.target (origin-default)
References: NetworkManager-wait-online.service (origin-file origin-default)
References: network.target (origin-file)
References: ifupdown-wait-online.service (origin-file)
ReferencedBy: docker.service (destination-file)
ReferencedBy: rc-local.service (destination-file)
ReferencedBy: apt-listbugs.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: lxc-net.service (destination-file)
ReferencedBy: NetworkManager-wait-online.service (destination-file)
ReferencedBy: ifupdown-wait-online.service (destination-file)
ReferencedBy: apt-listbugs.timer (destination-file)
ReferencedBy: postfix at -.service (destination-file)
ReferencedBy: postfix.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: minissdpd.service (destination-file)
ReferencedBy: cups-browsed.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit initrd-parse-etc.service:
Description: Mountpoints Configured in the Real Root
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: aa9ff8ba4a0145f5b791ec4343561eb1
Fragment Path: /usr/lib/systemd/system/initrd-parse-etc.service
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:02 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:02 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: initrd-root-fs.target (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: emergency.target (origin-file)
Before: dracut-mount.service (destination-file)
Before: dracut-pre-pivot.service (destination-file)
Before: initrd-fs.target (destination-file)
After: initrd-root-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
OnFailure: emergency.target (origin-file)
References: initrd-root-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
References: emergency.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: initrd-fs.target (destination-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: dracut-mount.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-sysroot-fstab-check
Command Line: systemctl --no-block start initrd-cleanup.service
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit run-user-1000.mount:
Description: /run/user/1000
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a5a33065c1da466c9ce05e988e84bd32
Source Path: /proc/self/mountinfo
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Conflicts: umount.target (origin-mountinfo)
Before: run-user-1000-doc.mount (destination-implicit)
Before: umount.target (origin-mountinfo)
Before: local-fs.target (origin-mountinfo)
After: local-fs-pre.target (origin-mountinfo)
After: systemd-journald.socket (origin-file)
After: swap.target (origin-mountinfo)
After: -.mount (origin-implicit)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: swap.target (origin-mountinfo)
References: local-fs.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-implicit)
References: local-fs-pre.target (origin-mountinfo)
ReferencedBy: run-user-1000-doc.mount (destination-implicit)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/user (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/user/1000
What: tmpfs
File System Type: tmpfs
Options: rw,nosuid,nodev,relatime,size=793024k,nr_inodes=198256,mode=700,uid=1000,gid=1000,inode64
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit getty at tty1.service:
Alias: autovt at tty1.service
Description: Getty on tty1
Instance: tty1
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-getty.slice
CGroup: /system.slice/system-getty.slice/getty at tty1.service
CGroup realized: yes
CGroup realized mask: memory pids
CGroup own mask: memory pids
Invocation ID: 4a760a7a89c24735b4bc9195074de8f4
Documentation: man:agetty(8)
Documentation: man:systemd-getty-generator(8)
Documentation: https://0pointer.de/blog/projects/serial-console.html
Fragment Path: /usr/lib/systemd/system/getty at .service
ConditionPathExists: /dev/tty0 succeeded
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: system-getty.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: getty.target (destination-file)
Conflicts: rescue.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: getty.target (origin-file destination-default)
Before: shutdown.target (origin-default)
Before: rescue.service (origin-file)
After: basic.target (origin-default)
After: plymouth-quit-wait.service (origin-file)
After: rc-local.service (origin-file)
After: sysinit.target (origin-default)
After: system-getty.slice (origin-file)
After: getty-pre.target (origin-file)
After: systemd-user-sessions.service (origin-file)
References: basic.target (origin-default)
References: systemd-user-sessions.service (origin-file)
References: plymouth-quit-wait.service (origin-file)
References: getty-pre.target (origin-file)
References: system-getty.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: rescue.service (origin-file)
References: rc-local.service (origin-file)
References: getty.target (origin-file)
ReferencedBy: getty.target (destination-file destination-default)
InSlice: system-getty.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: idle
Restart: always
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1889
Main PID Known: yes
Main PID Alien: no
RestartSec: 0
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: yes
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
UnsetEnvironment: LANG
UnsetEnvironment: LANGUAGE
UnsetEnvironment: LC_CTYPE
UnsetEnvironment: LC_NUMERIC
UnsetEnvironment: LC_TIME
UnsetEnvironment: LC_COLLATE
UnsetEnvironment: LC_MONETARY
UnsetEnvironment: LC_MESSAGES
UnsetEnvironment: LC_PAPER
UnsetEnvironment: LC_NAME
UnsetEnvironment: LC_ADDRESS
UnsetEnvironment: LC_TELEPHONE
UnsetEnvironment: LC_MEASUREMENT
UnsetEnvironment: LC_IDENTIFICATION
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: tty
StandardOutput: tty
StandardError: inherit
TTYPath: /dev/tty1
TTYReset: yes
TTYVHangup: yes
TTYVTDisallocate: yes
TTYRows: 4294967295
TTYColumns: 4294967295
DynamicUser: no
UtmpIdentifier: tty1
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/agetty -o "-p -- \\u" --noclear - "\$TERM"
PID: 1889
Start Timestamp: Tue 2024-05-21 21:20:16.381693 CEST
Handoff Timestamp: 2.244769s since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6a46ece9f3a24e65b9965042cfa6f439
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part/by-uuid/f1ff706d-13d2-4fce-ad1c-ad09d32160b5
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit systemd-tpm2-setup-early.service:
Description: Early TPM SRK Setup
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-tpm2-setup.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-tpm2-setup-early.service
ConditionPathExists: !/run/systemd/tpm2-srk-public-key.pem succeeded
ConditionSecurity: measured-uki failed
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: systemd-tpm2-setup.service (destination-file)
Before: systemd-repart.service (destination-file)
Before: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-pcrphase-initrd.service (origin-file)
After: tpm2.target (origin-file)
References: tpm2.target (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: systemd-pcrphase-initrd.service (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: systemd-tpm2-setup.service (destination-file)
ReferencedBy: systemd-repart.service (destination-file)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-tpm2-setup --early=yes --graceful
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-journald-dev-log.socket:
Description: Journal Socket (/dev/log)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-journald-dev-log.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 374ae38930f3439aa3dbd4bc08f20c4a
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /usr/lib/systemd/system/systemd-journald-dev-log.socket
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sockets.target (destination-file)
WantedBy: systemd-journald.service (destination-file)
Before: sockets.target (origin-file)
Before: systemd-journald.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: systemd-journald.service (origin-implicit destination-file)
References: sockets.target (origin-file)
References: -.mount (origin-path)
References: systemd-journald.service (origin-implicit)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: sockets.target (destination-file)
ReferencedBy: systemd-journald.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/journal/dev-log (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassFileDescriptorsToExec: no
PassSecurity: yes
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-journald-dev-log.socket
SELinuxContextFromNet: no
Timestamping: us
FlushPending: no
ReceiveBuffer: 8388608
SendBuffer: 8388608
ListenDatagram: /run/systemd/journal/dev-log
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
Symlinks: /dev/log
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit integritysetup.target:
Description: Local Integrity Protected Volumes
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ff1ad7cf1b6440798c7ca6efdf9609d9
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/integritysetup.target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sysinit.target (destination-default)
References: shutdown.target (origin-default)
ReferencedBy: sysinit.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit dev-dm\x2d4.device:
Description: /dev/dm-4
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: fe09b32c21fa46debd7341dce3ea031c
Following: sys-devices-virtual-block-dm\x2d4.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9FSQsJdZKleKdVu2lcDmyhklxq3Mby0jq.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dmado.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
Following Set Member: sys-devices-virtual-block-dm\x2d4.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/dm-4
Sysfs Path: /sys/devices/virtual/block/dm-4
Found: found-udev
? Unit slices.target:
Description: Slice Units
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 98beb65a9516420ca67fa3171ba03b2c
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/slices.target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Wants: system.slice (origin-file)
Wants: -.slice (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: basic.target (destination-file destination-default)
After: -.slice (origin-file)
After: user.slice (destination-file)
After: system.slice (origin-file)
After: machine.slice (destination-file)
References: -.slice (origin-file)
References: system.slice (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: basic.target (destination-file destination-default)
ReferencedBy: machine.slice (destination-file)
ReferencedBy: user.slice (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit dracut-mount.service:
Description: dracut mount hook
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:dracut-mount.service(8)
Documentation: man:dracut.bootup(7)
Fragment Path: /usr/lib/systemd/system/dracut-mount.service
ConditionKernelCommandLine: |rd.break=mount untested
ConditionDirectoryNotEmpty: |/lib/dracut/hooks/mount untested
ConditionPathExists: /usr/lib/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.target (origin-file)
Before: dracut-pre-pivot.service (destination-file)
After: dracut-pre-mount.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: dracut-initqueue.service (origin-file)
After: initrd-parse-etc.service (origin-file)
After: initrd-root-fs.target (origin-file)
References: initrd-root-fs.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: dracut-pre-mount.service (origin-file)
References: shutdown.target (origin-file)
References: initrd-parse-etc.service (origin-file)
References: systemd-journald.socket (origin-file)
References: dracut-initqueue.service (origin-file)
References: emergency.target (origin-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGHUP
RestartKillSignal: SIGHUP
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: DRACUT_SYSTEMD=1
Environment: NEWROOT=/sysroot
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/dracut-mount
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-backlight at backlight:acpi_video0.service:
Description: Load/Save Screen Backlight Brightness of backlight:acpi_video0
Instance: backlight:acpi_video0
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-systemd\x2dbacklight.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 5377172dfd5d49d1af913d052447c0a4
Documentation: man:systemd-backlight at .service(8)
Fragment Path: /usr/lib/systemd/system/systemd-backlight at .service
ConditionPathExists: !/etc/initrd-release succeeded
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
Requires: -.mount (origin-file)
Requires: system-systemd\x2dbacklight.slice (origin-file)
WantedBy: sys-devices-pci0000:00-0000:00:02.0-backlight-acpi_video0.device (destination-udev)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: -.mount (origin-file)
After: system-systemd\x2dbacklight.slice (origin-file)
After: systemd-remount-fs.service (origin-file)
After: systemd-journald.socket (origin-file)
References: -.mount (origin-file)
References: system-systemd\x2dbacklight.slice (origin-file origin-slice-property)
References: sysinit.target (origin-file)
References: systemd-remount-fs.service (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: sys-devices-pci0000:00-0000:00:02.0-backlight-acpi_video0.device (destination-udev)
InSlice: system-systemd\x2dbacklight.slice (origin-slice-property)
RequiresMountsFor: /var/lib/systemd/backlight (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: systemd/backlight
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-backlight load backlight:acpi_video0
PID: 749
Start Timestamp: Tue 2024-05-21 21:20:05.588717 CEST
Handoff Timestamp: 18.965ms since start
Exit Timestamp: 36.139ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/lib/systemd/systemd-backlight save backlight:acpi_video0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit getty.target:
Description: Login Prompts
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6ee0f1fbfce6409bb0905c71a857f0a8
Documentation: man:systemd.special(7)
Documentation: man:systemd-getty-generator(8)
Documentation: https://0pointer.de/blog/projects/serial-console.html
Fragment Path: /usr/lib/systemd/system/getty.target
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Wants: getty at tty1.service (origin-file)
Wants: getty-static.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: getty at tty1.service (origin-default destination-file)
After: getty-static.service (origin-default)
References: shutdown.target (origin-default)
References: getty-static.service (origin-file origin-default)
References: getty at tty1.service (origin-file origin-default)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit dracut-shutdown.service:
Description: Restore /run/initramfs on shutdown
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 80cb51a401b8491299bdd6f20e1cae0a
Documentation: man:dracut-shutdown.service(8)
Fragment Path: /usr/lib/systemd/system/dracut-shutdown.service
ConditionPathExists: !/run/initramfs/bin/sh succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: local-fs.target (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: local-fs.target (origin-file)
After: system.slice (origin-file)
After: boot.automount (origin-file)
After: boot.mount (origin-file)
OnFailure: dracut-shutdown-onfailure.service (origin-file)
References: boot.mount (origin-file)
References: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: boot.automount (origin-file)
References: sysinit.target (origin-default)
References: dracut-shutdown-onfailure.service (origin-file)
References: basic.target (origin-default)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/true
PID: 1216
Start Timestamp: Tue 2024-05-21 21:20:07.362783 CEST
Handoff Timestamp: 40.468ms since start
Exit Timestamp: 58.082ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/lib/dracut/dracut-initramfs-restore
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0.device:
Description: Samsung_SSD_840_PRO_Series
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 7f834b73377042c18e4dab5729f2b9ad
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
Following Set Member: dev-disk-by\x2ddiskseq-1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T.device
Following Set Member: dev-sda.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
Found: found-udev
? Unit system-getty.slice:
Description: Slice /system/getty
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-getty.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: a97421843f0a4c8b80db5d0053d2115b
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: getty at tty1.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: getty at tty1.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: getty at tty1.service (destination-file destination-slice-property)
InSlice: system.slice (origin-implicit)
SliceOf: getty at tty1.service (destination-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-creds.socket:
Description: Credential Encryption/Decryption
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-creds.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: e6744028073f4d4dbb775549d2898804
Documentation: man:systemd-creds(1)
Fragment Path: /usr/lib/systemd/system/systemd-creds.socket
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sockets.target (destination-file)
Before: sockets.target (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-file)
References: -.mount (origin-path)
ReferencedBy: sockets.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/io.systemd.Credentials (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: varlink
SELinuxContextFromNet: no
Accepted: 0
NConnections: 0
MaxConnections: 64
MaxConnectionsPerSource: 16
ListenStream: /run/systemd/io.systemd.Credentials
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
PollLimitIntervalSec: 2s
PollLimitBurst: 150
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit colord.service:
Description: Manage, Install and Generate Color Profiles
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/colord.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: b4ac5ebe28a6485eb89edeaa5e74e332
Fragment Path: /usr/lib/systemd/system/colord.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
Wants: -.mount (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-remount-fs.service (origin-file)
After: -.mount (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: systemd-journald.socket (origin-file)
After: dbus.socket (origin-file)
After: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: dbus.socket (origin-file)
References: sysinit.target (origin-default)
References: systemd-remount-fs.service (origin-file)
References: -.mount (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/cache/colord (origin-file)
RequiresMountsFor: /var/lib/colord (origin-file)
RequiresMountsFor: /etc/colord (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1577
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.ColorManager
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: yes
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: yes
ProtectProc: invisible
ProcSubset: pid
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: colord
CacheDirectoryMode: 0755
CacheDirectory: colord
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
ConfigurationDirectory: colord
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_perfmon cap_bpf cap_checkpoint_restore
User: colord
DynamicUser: no
LockPersonality: yes
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/colord
PID: 1577
Start Timestamp: Tue 2024-05-21 21:20:09.791158 CEST
Handoff Timestamp: 87.194ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit alsa-restore.service:
Description: Save/Restore Sound Card State
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: ebf41ea097d24a08b91d91d7e9f7df84
Documentation: man:alsactl(1)
Fragment Path: /usr/lib/systemd/system/alsa-restore.service
ConditionPathExistsGlob: /dev/snd/control* succeeded
ConditionPathExists: !/etc/alsa/state-daemon.conf succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: sound.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sound.target (destination-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: alsa-state.service (origin-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
References: alsa-state.service (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: sound.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime restore
PID: 1197
Start Timestamp: Tue 2024-05-21 21:20:07.335430 CEST
Handoff Timestamp: 19.370ms since start
Exit Timestamp: 103.928ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime store
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dloop\x2dinode-254:1\x2d655370.device:
Description: /dev/disk/by-loop-inode/254:1-655370
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: fa4ef2bd216549fea4ee9ef22810c137
Following: sys-devices-virtual-block-loop0.device
Following Set Member: dev-loop0.device
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop0.device
Following Set Member: dev-disk-by\x2ddiskseq-17.device
Following Set Member: dev-disk-by\x2duuid-d22a7725\x2d5bcc\x2d45ad\x2d878a\x2d5765a7571510.device
Following Set Member: sys-devices-virtual-block-loop0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-loop-inode/254:1-655370
Sysfs Path: /sys/devices/virtual/block/loop0
Found: found-udev
? Unit dracut-pre-pivot.service:
Description: dracut pre-pivot and cleanup hook
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: afd642ffc9b345faa86dcf699abb54a2
Documentation: man:dracut-pre-pivot.service(8)
Documentation: man:dracut.bootup(7)
Fragment Path: /usr/lib/systemd/system/dracut-pre-pivot.service
ConditionPathExists: |/dev/nfs untested
ConditionPathExists: |/dev/root untested
ConditionKernelCommandLine: |rd.break untested
ConditionKernelCommandLine: |rd.break=cleanup untested
ConditionKernelCommandLine: |rd.break=pre-pivot untested
ConditionDirectoryNotEmpty: |/lib/dracut/hooks/cleanup untested
ConditionDirectoryNotEmpty: |/lib/dracut/hooks/pre-pivot untested
ConditionPathExists: /usr/lib/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:03 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: remote-fs.target (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.target (origin-file)
Before: initrd-cleanup.service (origin-file)
After: system.slice (origin-file)
After: sysroot.mount (origin-file)
After: initrd.target (origin-file)
After: systemd-journald.socket (origin-file)
After: remote-fs.target (origin-file)
After: dracut-initqueue.service (origin-file)
After: dracut-pre-mount.service (origin-file)
After: dracut-mount.service (origin-file)
After: initrd-parse-etc.service (origin-file)
References: systemd-journald.socket (origin-file)
References: dracut-pre-mount.service (origin-file)
References: shutdown.target (origin-file)
References: sysroot.mount (origin-file)
References: remote-fs.target (origin-file)
References: initrd.target (origin-file)
References: emergency.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: dracut-initqueue.service (origin-file)
References: dracut-mount.service (origin-file)
References: initrd-cleanup.service (origin-file)
References: initrd-parse-etc.service (origin-file)
ReferencedBy: initrd.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGHUP
RestartKillSignal: SIGHUP
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: DRACUT_SYSTEMD=1
Environment: NEWROOT=/sysroot
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/dracut-pre-pivot
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 4bd06c39f6d04a80b828173e53e82bc9
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-sda1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part/by-partuuid/f8e821b4-01
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit machines.target:
Description: Containers
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 3a87f48ab86f41e2a4ca57fe82d544df
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/machines.target
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
Wants: var-lib-machines.mount (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (origin-file destination-default)
After: var-lib-machines.mount (origin-default)
References: multi-user.target (origin-file)
References: shutdown.target (origin-default)
References: var-lib-machines.mount (origin-file origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit docker.socket:
Description: Docker Socket for the API
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:18 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/docker.socket
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: a3da40d6d1aa44adb801e58663f2e7b6
Fragment Path: /usr/lib/systemd/system/docker.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
RequiredBy: docker.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: docker.service (origin-implicit destination-file)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
After: system.slice (origin-file)
Triggers: docker.service (origin-implicit)
References: docker.service (origin-implicit)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-default)
References: sysinit.target (origin-default)
References: -.mount (origin-path)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: docker.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/docker.sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0660
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: docker.socket
SELinuxContextFromNet: no
FlushPending: no
SocketUser: root
SocketGroup: docker
ListenStream: /run/docker.sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dbus.service:
Description: D-Bus System Message Bus
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dbus.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: b478337290ea422fab005e22efc8bf79
Documentation: man:dbus-daemon(1)
Fragment Path: /usr/lib/systemd/system/dbus.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
RequiredBy: tuned.service (destination-file)
WantedBy: multi-user.target (destination-file)
BoundBy: NetworkManager.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: user at 1000.service (destination-file)
Before: user-runtime-dir at 1000.service (destination-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: tuned.service (destination-file)
Before: wpa_supplicant.service (destination-file)
Before: NetworkManager.service (destination-file)
Before: libvirtd.service (destination-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: dbus.socket (destination-implicit)
TriggeredBy: dbus.socket (destination-implicit)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: dbus.socket (origin-file)
References: basic.target (origin-default)
ReferencedBy: wpa_supplicant.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: tuned.service (destination-file)
ReferencedBy: user-runtime-dir at 1000.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: user at 1000.service (destination-file)
ReferencedBy: dbus.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1215
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -900
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
PID: 1215
Start Timestamp: Tue 2024-05-21 21:20:07.357875 CEST
Handoff Timestamp: 38.155ms since start
? ExecReload:
Command Line: /usr/bin/dbus-send --print-reply --system --type=method_call --dest=org.freedesktop.DBus / org.freedesktop.DBus.ReloadConfig
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-hostnamed.socket:
Description: Hostname Service Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:39 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-hostnamed.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 542906051eb146b78653fdf50fe98534
Documentation: man:systemd-hostnamed.service(8)
Documentation: man:hostname(5)
Documentation: man:machine-info(5)
Fragment Path: /usr/lib/systemd/system/systemd-hostnamed.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-path)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-hostnamed.service (origin-implicit)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
Triggers: systemd-hostnamed.service (origin-implicit)
References: -.mount (origin-path)
References: systemd-hostnamed.service (origin-implicit)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-default)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: sockets.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/io.systemd.Hostname (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: varlink
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/systemd/io.systemd.Hostname
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-kernel-debug.mount:
Description: Kernel Debug File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /sys-kernel-debug.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 49451eeae82440a0a228ac4c6ed2bb19
Documentation: https://docs.kernel.org/filesystems/debugfs.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/sys-kernel-debug.mount
ConditionCapability: CAP_SYS_RAWIO succeeded
ConditionPathExists: /sys/kernel/debug succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: -.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: -.slice (origin-file)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: -.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
ReferencedBy: sysinit.target (destination-file)
InSlice: -.slice (origin-slice-property)
RequiresMountsFor: /sys/kernel (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /sys/kernel/debug
What: debugfs
File System Type: debugfs
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount debugfs /sys/kernel/debug -t debugfs -o nosuid,nodev,noexec
PID: 618
Start Timestamp: Tue 2024-05-21 21:20:04.659452 CEST
Handoff Timestamp: 11.807ms since start
Exit Timestamp: 141.465ms since handoff
Exit Code: exited
Exit Status: 0
? Unit sys-devices-virtual-block-dm\x2d0.device:
Description: /sys/devices/virtual/block/dm-0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:41 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 60ae14f235b040f3912e1a8f3ccfdbb9
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2dcrypt.device
Following Set Member: dev-mapper-nana\x2dcrypt.device
Following Set Member: dev-dm\x2d0.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df1ff706d13d24fcead1cad09d32160b5\x2dnana\x2dcrypt.device
Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNz53eA\x2dLvpp\x2dJbKK\x2dfj9z\x2d3cIZ\x2dmMEo\x2dIMtlbW.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/dm-0
Sysfs Path: /sys/devices/virtual/block/dm-0
Found: found-udev
? Unit dev-ttyS2.device:
Description: /dev/ttyS2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: dd47b318be624ace8bfaacbf91ce4a1e
Following: sys-devices-platform-serial8250-serial8250:0-serial8250:0.2-tty-ttyS2.device
Following Set Member: sys-devices-platform-serial8250-serial8250:0-serial8250:0.2-tty-ttyS2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/ttyS2
Sysfs Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.2/tty/ttyS2
Found: found-udev
? Unit time-set.target:
Description: System Time Set
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: bb5fb809ac4f4ae9aead20acd86d7af0
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/time-set.target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
WantedBy: time-sync.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: apt-listbugs.timer (destination-default)
Before: dpkg-db-backup.timer (destination-default)
Before: e2scrub_all.timer (destination-default)
Before: shutdown.target (origin-default)
Before: apt-daily.timer (destination-default)
Before: apt-show-versions.timer (destination-default)
Before: apt-daily-upgrade.timer (destination-default)
Before: systemd-tmpfiles-clean.service (destination-file)
Before: man-db.timer (destination-default)
Before: logrotate.timer (destination-default)
Before: time-sync.target (destination-file destination-default)
References: shutdown.target (origin-default)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: logrotate.timer (destination-default)
ReferencedBy: apt-listbugs.timer (destination-default)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: dpkg-db-backup.timer (destination-default)
ReferencedBy: man-db.timer (destination-default)
ReferencedBy: apt-show-versions.timer (destination-default)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: time-sync.target (destination-file destination-default)
ReferencedBy: apt-daily.timer (destination-default)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit run-credentials-systemd\x2dnetworkd.service.mount:
Description: run-credentials-systemd\x2dnetworkd.service.mount
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: systemd-networkd.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
? Unit systemd-journal-catalog-update.service:
Description: Rebuild Journal Catalog
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /usr/lib/systemd/system/systemd-journal-catalog-update.service
ConditionNeedsUpdate: /var failed
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-update-done.service (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: systemd-update-done.service (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: local-fs.target (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: journalctl --update-catalog
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit unbound-resolvconf.service:
Description: Unbound asyncronous resolvconf update helper
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /usr/lib/systemd/system/unbound-resolvconf.service
ConditionFileIsExecutable: /sbin/resolvconf failed
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
PartOf: unbound.service (origin-file)
WantedBy: unbound.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: unbound.service (origin-file)
After: sysinit.target (origin-default)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: unbound.service (origin-file)
ReferencedBy: unbound.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/unbound-helper resolvconf_start
? ExecStop:
Command Line: /usr/libexec/unbound-helper resolvconf_stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-initctl.socket:
Description: initctl Compatibility Named Pipe
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-initctl.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: efcbb295269142a19e3c1bac9ffd12c4
Documentation: man:systemd-initctl.socket(8)
Fragment Path: /usr/lib/systemd/system/systemd-initctl.socket
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sockets.target (destination-file)
Before: sockets.target (origin-file)
Before: systemd-initctl.service (origin-implicit)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: systemd-initctl.service (origin-implicit)
References: systemd-initctl.service (origin-implicit)
References: -.mount (origin-path)
References: sockets.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: sockets.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/initctl (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-initctl.socket
SELinuxContextFromNet: no
FlushPending: no
ListenFIFO: /run/initctl
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
Symlinks: /dev/initctl
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount:
Description: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: deadac345b9249b9b22c1409edcfd996
Requires: -.mount (origin-path)
Conflicts: umount.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
Before: local-fs.target (origin-mountinfo)
After: -.mount (origin-path)
After: local-fs-pre.target (origin-mountinfo)
References: -.mount (origin-path)
References: local-fs-pre.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
References: local-fs.target (origin-mountinfo)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
RequiresMountsFor: /run/credentials (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/credentials/systemd-cryptsetup at nana\x2dcrypt.service
What: tmpfs
File System Type: tmpfs
Options: ro,nosuid,nodev,noexec,relatime,nosymfollow,size=1024k,nr_inodes=1024,mode=700,inode64,noswap
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit plymouth-quit-wait.service:
Description: Hold until boot process finishes up
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 4b9d6b852ccd44e2b41b47c7423e9c15
Fragment Path: /usr/lib/systemd/system/plymouth-quit-wait.service
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: getty at tty1.service (destination-file)
After: rc-local.service (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: plymouth-start.service (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: systemd-user-sessions.service (origin-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: rc-local.service (origin-file)
References: plymouth-start.service (origin-file)
References: systemd-user-sessions.service (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: infinity
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/plymouth --wait
PID: 1877
Start Timestamp: Tue 2024-05-21 21:20:16.337106 CEST
Handoff Timestamp: 25.223ms since start
Exit Timestamp: 9.915ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit docker.service:
Description: Docker Application Container Engine
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:18 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/docker.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: cpu cpuacct cpuset io memory pids
CGroup delegate mask: cpu cpuacct cpuset io memory pids
Invocation ID: ab2bc1b929ee4f22a0dad17d795bc5df
Documentation: https://docs.docker.com
Fragment Path: /usr/lib/systemd/system/docker.service
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: docker.socket (origin-file)
Wants: network-online.target (origin-file)
Wants: containerd.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: docker.socket (origin-file destination-implicit)
After: sysinit.target (origin-default)
After: firewalld.service (origin-file)
After: containerd.service (origin-file)
After: basic.target (origin-default)
After: network-online.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
TriggeredBy: docker.socket (destination-implicit)
References: sysinit.target (origin-default)
References: network-online.target (origin-file)
References: systemd-journald.socket (origin-file)
References: firewalld.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: docker.socket (origin-file)
References: containerd.service (origin-file)
ReferencedBy: docker.socket (destination-implicit)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: continue
ReloadSignal: HUP
Main PID: 1866
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/docker
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 18446744073709551615
LimitCORESoft: 18446744073709551615
LimitNPROC: 18446744073709551615
LimitNPROCSoft: 18446744073709551615
LimitNOFILE: 1048576
LimitNOFILESoft: 1048576
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/dockerd -H fd:// --containerd=/run/containerd/containerd.sock "\$DOCKER_OPTS"
PID: 1866
Start Timestamp: Tue 2024-05-21 21:20:16.262317 CEST
Handoff Timestamp: 21.865ms since start
? ExecReload:
Command Line: /bin/kill -s HUP "\$MAINPID"
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: cpu cpuset io memory pids
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dm-event.service:
Description: Device-mapper event daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:dmeventd(8)
Fragment Path: /usr/lib/systemd/system/dm-event.service
Requires: dm-event.socket (origin-file)
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-file)
Before: local-fs-pre.target (origin-file)
Before: lvm2-monitor.service (destination-file)
Before: shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: dm-event.socket (origin-file destination-implicit)
TriggeredBy: dm-event.socket (destination-implicit)
References: systemd-journald.socket (origin-file)
References: local-fs-pre.target (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: dm-event.socket (origin-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: dm-event.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
PIDFile: /run/dmeventd.pid
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: SD_ACTIVATION=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -1000
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/dmeventd -f
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9Uv4m5uhiwUajlv0ba6MZGI6y3s8Q5bQB.device:
Description: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9Uv4m5uhiwUajlv0ba6MZGI6y3s8Q5bQB
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ff50330e2f08405db765083649f78d2b
Following: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dlxc.device
Following Set Member: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
Following Set Member: dev-dm\x2d5.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9Uv4m5uhiwUajlv0ba6MZGI6y3s8Q5bQB
Sysfs Path: /sys/devices/virtual/block/dm-5
Found: found-udev
? Unit dev-disk-by\x2duuid-d22a7725\x2d5bcc\x2d45ad\x2d878a\x2d5765a7571510.device:
Description: /dev/disk/by-uuid/d22a7725-5bcc-45ad-878a-5765a7571510
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 04ec9ad3ca0649848cad0c2c49ef94db
Following: sys-devices-virtual-block-loop0.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655370.device
Following Set Member: sys-devices-virtual-block-loop0.device
Following Set Member: dev-disk-by\x2ddiskseq-17.device
Following Set Member: dev-loop0.device
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-uuid/d22a7725-5bcc-45ad-878a-5765a7571510
Sysfs Path: /sys/devices/virtual/block/loop0
Found: found-udev
? Unit containerd.service:
Description: containerd container runtime
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:10 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/containerd.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: cpu cpuacct cpuset io memory pids
CGroup delegate mask: cpu cpuacct cpuset io memory pids
Invocation ID: bcd85fd66cf9475b833b0f4cd2dbdc69
Documentation: https://containerd.io
Fragment Path: /usr/lib/systemd/system/containerd.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: docker.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: docker.service (destination-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: local-fs.target (origin-file)
After: network.target (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
References: network.target (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: local-fs.target (origin-file)
ReferencedBy: docker.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: always
NotifyAccess: main
NotifyState: ready
OOMPolicy: continue
ReloadSignal: HUP
Main PID: 1549
Main PID Known: yes
Main PID Alien: no
RestartSec: 5s
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -999
LimitCORE: 18446744073709551615
LimitCORESoft: 18446744073709551615
LimitNPROC: 18446744073709551615
LimitNPROCSoft: 18446744073709551615
LimitNOFILE: 18446744073709551615
LimitNOFILESoft: 18446744073709551615
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /sbin/modprobe overlay
PID: 1516
Start Timestamp: Tue 2024-05-21 21:20:09.471466 CEST
Handoff Timestamp: 22.933ms since start
Exit Timestamp: 158.123ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStart:
Command Line: /usr/bin/containerd
PID: 1549
Start Timestamp: Tue 2024-05-21 21:20:09.657509 CEST
Handoff Timestamp: 34.955ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: cpu cpuset io memory pids
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device:
Description: /dev/mapper/nana--vg01-nana--home
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 379522e1e1754f87878ee4d03b7e7960
Following: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-disk-by\x2duuid-0258bdf5\x2d5d79\x2d459a\x2db9ca\x2d8c8938eaca16.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dhome.device
Following Set Member: dev-dm\x2d2.device
Following Set Member: dev-nana\x2dvg01-nana\x2dhome.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3.device
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
RequiredBy: home.mount (destination-mountinfo)
BoundBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
Before: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
Before: home.mount (destination-mountinfo)
PropagatesStopTo: home.mount (destination-mountinfo)
ReferencedBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
ReferencedBy: home.mount (destination-mountinfo)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/mapper/nana--vg01-nana--home
Sysfs Path: /sys/devices/virtual/block/dm-2
Found: found-udev,found-mount
? Unit virtlogd-admin.socket:
Description: libvirt logging daemon admin socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlogd-admin.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 99732c9d60c34611a55a51c5556ea197
Fragment Path: /usr/lib/systemd/system/virtlogd-admin.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
BindsTo: virtlogd.socket (origin-file)
WantedBy: virtlogd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: virtlogd.service (origin-implicit destination-file)
Before: shutdown.target (origin-default)
After: virtlogd.socket (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
Triggers: virtlogd.service (origin-implicit)
References: virtlogd.service (origin-implicit)
References: -.mount (origin-path)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-default)
References: virtlogd.socket (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: virtlogd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/libvirt/virtlogd-admin-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: virtlogd-admin.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/libvirt/virtlogd-admin-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-nana\x2dvg01-kvm\x2dlxc.device:
Description: /dev/nana-vg01/kvm-lxc
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2deba87390d9465a8019f81e249d3b72
Following: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9Uv4m5uhiwUajlv0ba6MZGI6y3s8Q5bQB.device
Following Set Member: dev-dm\x2d5.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/nana-vg01/kvm-lxc
Sysfs Path: /sys/devices/virtual/block/dm-5
Found: found-udev
? Unit dev-tpmrm0.device:
Description: /dev/tpmrm0
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
WantedBy: tpm2.target (destination-file)
Before: tpm2.target (destination-file destination-default)
ReferencedBy: tpm2.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: dead
Device Path: n/a
Sysfs Path: n/a
Found: n/a
? Unit dev-disk-by\x2ddiskseq-17.device:
Description: /dev/disk/by-diskseq/17
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c0de4f5c102b4b97965413cffa287cc4
Following: sys-devices-virtual-block-loop0.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655370.device
Following Set Member: sys-devices-virtual-block-loop0.device
Following Set Member: dev-loop0.device
Following Set Member: dev-disk-by\x2duuid-d22a7725\x2d5bcc\x2d45ad\x2d878a\x2d5765a7571510.device
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-diskseq/17
Sysfs Path: /sys/devices/virtual/block/loop0
Found: found-udev
? Unit apt-daily.timer:
Description: Daily apt download activities
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 8c7d760afa974560bdb615bd79cfec8a
Fragment Path: /usr/lib/systemd/system/apt-daily.timer
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: apt-daily-upgrade.timer (destination-file)
Before: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: apt-daily.service (origin-implicit)
After: sysinit.target (origin-default)
After: time-sync.target (origin-default)
After: -.mount (origin-path)
After: time-set.target (origin-default)
Triggers: apt-daily.service (origin-implicit)
References: shutdown.target (origin-default)
References: apt-daily.service (origin-implicit)
References: timers.target (origin-default)
References: time-sync.target (origin-default)
References: sysinit.target (origin-default)
References: -.mount (origin-path)
References: time-set.target (origin-default)
ReferencedBy: apt-daily-upgrade.timer (destination-file)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: apt-daily.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 06,18:00:00
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 266e9552e0e2465e855e1493790f6bd8
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1-part1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 063add756ad740f7866745e5ab065c19
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1-part2
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit systemd-oomd.service:
Description: systemd-oomd.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: user at 1000.service (destination-file)
ReferencedBy: user at 1000.service (destination-file)
? Unit remote-fs.target:
Description: Remote File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ce5e87484db543229fa994efd3d877f4
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/remote-fs.target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Wants: var-lib-machines.mount (origin-file)
WantedBy: dracut-pre-pivot.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: lxc.service (destination-file)
Before: libvirtd.service (destination-file)
Before: dracut-pre-pivot.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: systemd-pcrphase.service (destination-file)
Before: cron.service (destination-file)
After: remote-fs-pre.target (origin-file)
References: remote-fs-pre.target (origin-file)
References: shutdown.target (origin-file)
References: var-lib-machines.mount (origin-file)
ReferencedBy: cron.service (destination-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
ReferencedBy: lxc.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: systemd-pcrphase.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 0a30e330e0064fc0a9ebfbe76d5bbfc8
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-uuid/ed998cbe-ff44-4b1f-9ce3-ef01311d46e5
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit dracut-initqueue.service:
Description: dracut initqueue hook
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:35 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 27cd5e14118e408a9a970face0416879
Documentation: man:dracut-initqueue.service(8)
Documentation: man:dracut.bootup(7)
Fragment Path: /usr/lib/systemd/system/dracut-initqueue.service
ConditionKernelCommandLine: |rd.break=initqueue untested
ConditionPathExists: |/lib/dracut/need-initqueue untested
ConditionPathExists: /usr/lib/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: remote-fs-pre.target (origin-file)
Wants: systemd-udev-trigger.service (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.target (origin-file)
Before: remote-fs-pre.target (origin-file)
Before: dracut-pre-pivot.service (destination-file)
Before: dracut-mount.service (destination-file)
Before: dracut-pre-mount.service (destination-file)
After: dracut-pre-trigger.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-udev-trigger.service (origin-file)
References: remote-fs-pre.target (origin-file)
References: emergency.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-udev-trigger.service (origin-file)
ReferencedBy: dracut-pre-trigger.service (destination-file)
ReferencedBy: dracut-mount.service (destination-file)
ReferencedBy: dracut-pre-mount.service (destination-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGHUP
RestartKillSignal: SIGHUP
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: DRACUT_SYSTEMD=1
Environment: NEWROOT=/sysroot
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/dracut-initqueue
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit lvm2-lvmpolld.service:
Description: LVM2 poll daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:lvmpolld(8)
Fragment Path: /usr/lib/systemd/system/lvm2-lvmpolld.service
Requires: system.slice (origin-file)
Requires: lvm2-lvmpolld.socket (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: lvm2-lvmpolld.socket (origin-file destination-implicit)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
TriggeredBy: lvm2-lvmpolld.socket (destination-implicit)
References: lvm2-lvmpolld.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
ReferencedBy: lvm2-lvmpolld.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
PIDFile: /run/lvmpolld.pid
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: yes
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: SD_ACTIVATION=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/lvmpolld -t 60 -f
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit pcscd.socket:
Description: PC/SC Smart Card Daemon Activation Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/pcscd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 1789ef69941a4f509c98400faa3007c0
Fragment Path: /usr/lib/systemd/system/pcscd.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
RequiredBy: pcscd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
Before: pcscd.service (origin-implicit)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
Triggers: pcscd.service (origin-implicit)
References: shutdown.target (origin-default)
References: pcscd.service (origin-implicit)
References: -.mount (origin-path)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: pcscd.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/pcscd/pcscd.comm (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: pcscd.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/pcscd/pcscd.comm
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit iscsid.service:
Description: iscsid.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: libvirtd.service (destination-file)
Before: blk-availability.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
? Unit lvm2-lvmpolld.socket:
Description: LVM2 poll daemon socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/lvm2-lvmpolld.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 00deaf1680584e59b00f43fcf76306c7
Documentation: man:lvmpolld(8)
Fragment Path: /usr/lib/systemd/system/lvm2-lvmpolld.socket
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
RequiredBy: lvm2-lvmpolld.service (destination-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: lvm2-lvmpolld.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: lvm2-lvmpolld.service (origin-implicit)
References: -.mount (origin-path)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: lvm2-lvmpolld.service (origin-implicit)
ReferencedBy: lvm2-lvmpolld.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/lvm/lvmpolld.socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: lvm2-lvmpolld.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/lvm/lvmpolld.socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit modprobe at drm.service:
Description: Load Kernel Module drm
Instance: drm
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-modprobe.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 445fdf4c26aa4f69a3d89288e32d22dc
Documentation: man:modprobe(8)
Fragment Path: /usr/lib/systemd/system/modprobe at .service
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system-modprobe.slice (origin-file)
WantedBy: systemd-logind.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system-modprobe.slice (origin-file)
References: system-modprobe.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: systemd-logind.service (destination-file)
InSlice: system-modprobe.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/modprobe -abq drm
PID: 635
Start Timestamp: Tue 2024-05-21 21:20:04.713658 CEST
Handoff Timestamp: 14.734ms since start
Exit Timestamp: 113.415ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit libvirtd.service:
Description: libvirt legacy monolithic daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:22:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: Tue 2024-05-21 21:22:09 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:22:09 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/libvirtd.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 50b1f3879d7844e29105f09327846571
Documentation: man:libvirtd(8)
Documentation: https://libvirt.org/
Fragment Path: /usr/lib/systemd/system/libvirtd.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: virtlogd.socket (origin-file)
Wants: virtlockd.socket (origin-file)
Wants: systemd-machined.service (origin-file)
Wants: libvirtd.socket (origin-file)
Wants: libvirtd-ro.socket (origin-file)
Wants: libvirtd-admin.socket (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: xendomains.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: xencommons.service (origin-file)
After: iscsid.service (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: network.target (origin-file)
After: libvirtd-admin.socket (origin-file destination-implicit)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: apparmor.service (origin-file)
After: libvirtd-ro.socket (origin-file destination-implicit)
After: systemd-machined.service (origin-file)
After: virtlogd.socket (origin-file)
After: dbus.service (origin-file)
After: virtlockd.socket (origin-file)
After: remote-fs.target (origin-file)
After: libvirtd.socket (origin-file destination-implicit)
TriggeredBy: libvirtd-ro.socket (destination-implicit)
TriggeredBy: libvirtd-admin.socket (destination-implicit)
TriggeredBy: libvirtd.socket (destination-implicit)
References: dbus.service (origin-file)
References: iscsid.service (origin-file)
References: shutdown.target (origin-default)
References: apparmor.service (origin-file)
References: virtlockd.socket (origin-file)
References: virtlogd.socket (origin-file)
References: systemd-machined.service (origin-file)
References: sysinit.target (origin-default)
References: libvirtd-ro.socket (origin-file)
References: libvirtd-admin.socket (origin-file)
References: basic.target (origin-default)
References: xendomains.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: network.target (origin-file)
References: xencommons.service (origin-file)
References: remote-fs.target (origin-file)
References: libvirtd.socket (origin-file)
ReferencedBy: libvirtd.socket (destination-implicit)
ReferencedBy: libvirtd-admin.socket (destination-implicit)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: libvirtd-ro.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: LIBVIRTD_ARGS=--timeout 120
EnvironmentFile: -/etc/default/libvirtd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 67108864
LimitMEMLOCKSoft: 67108864
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/libvirtd "\$LIBVIRTD_ARGS"
PID: 1522
Start Timestamp: Tue 2024-05-21 21:20:09.486978 CEST
Handoff Timestamp: 33.179ms since start
Exit Timestamp: 2min 433.220ms since handoff
Exit Code: exited
Exit Status: 0
? ExecReload:
Command Line: /bin/kill -HUP "\$MAINPID"
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 32768
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit lm-sensors.service:
Description: Initialize hardware monitoring sensors
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 556693e015484c91955225774805e32f
Fragment Path: /usr/lib/systemd/system/lm-sensors.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/sensors -s
PID: 1222
Start Timestamp: Tue 2024-05-21 21:20:07.376010 CEST
Handoff Timestamp: 60.078ms since start
Exit Timestamp: 40.442ms since handoff
Exit Code: exited
Exit Status: 0
Command Line: /usr/bin/sensors
PID: 1249
Start Timestamp: Tue 2024-05-21 21:20:07.477268 CEST
Handoff Timestamp: 66.511ms since start
Exit Timestamp: 30.258ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop1.device:
Description: /dev/disk/by-loop-ref/\x2fdev\x2floop1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 4f85eaec6d9b4777ad28f7868ef8de6c
Following: sys-devices-virtual-block-loop1.device
Following Set Member: dev-loop1.device
Following Set Member: sys-devices-virtual-block-loop1.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655384.device
Following Set Member: dev-disk-by\x2ddiskseq-18.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-loop-ref/\x2fdev\x2floop1
Sysfs Path: /sys/devices/virtual/block/loop1
Found: found-udev
? Unit dev-disk-by\x2dlabel-nana\x2droot.device:
Description: /dev/disk/by-label/nana-root
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:01 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: af0863c3baef41c387bd9e4f0e1f6382
Following: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O.device
Following Set Member: dev-disk-by\x2duuid-58bc8174\x2db610\x2d437c\x2dabd3\x2d1943586087bd.device
Following Set Member: dev-nana\x2dvg01-nana\x2droot.device
Following Set Member: dev-dm\x2d1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-label/nana-root
Sysfs Path: /sys/devices/virtual/block/dm-1
Found: found-udev
? Unit bluetooth.target:
Description: Bluetooth Support
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: cb3d5360e1f34f9eb7e56750ae401e49
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/bluetooth.target
Condition Timestamp: Tue 2024-05-21 21:20:08 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:08 CEST
Assert Result: yes
Wants: bluetooth.service (origin-file)
WantedBy: sys-devices-pci0000:00-0000:00:1a.0-usb1-1\x2d1-1\x2d1.4-1\x2d1.4:1.0-bluetooth-hci0.device (destination-udev)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: bluetooth.service (origin-default)
References: shutdown.target (origin-default)
References: bluetooth.service (origin-file origin-default)
ReferencedBy: sys-devices-pci0000:00-0000:00:1a.0-usb1-1\x2d1-1\x2d1.4-1\x2d1.4:1.0-bluetooth-hci0.device (destination-udev)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit systemd-cryptsetup at nana\x2dcrypt.service:
Description: Cryptography Setup for nana-crypt
Instance: nana\x2dcrypt
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:41 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-systemd\x2dcryptsetup.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 6c2548facdd24db787535cedc561ba2a
Documentation: man:crypttab(5)
Documentation: man:systemd-cryptsetup-generator(8)
Documentation: man:systemd-cryptsetup at .service(8)
Fragment Path: /run/systemd/generator/systemd-cryptsetup at nana\x2dcrypt.service
Source Path: /etc/crypttab
Condition Timestamp: Tue 2024-05-21 21:19:33 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:33 CEST
Assert Result: yes
Requires: system-systemd\x2dcryptsetup.slice (origin-file)
Wants: blockdev at dev-mapper-nana\x2dcrypt.target (origin-file)
BindsTo: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device (origin-file)
RequiredBy: dev-mapper-nana\x2dcrypt.device (destination-file)
RequiredBy: cryptsetup.target (destination-file)
Conflicts: umount.target (origin-file)
Before: cryptsetup.target (origin-file)
Before: blockdev at dev-mapper-nana\x2dcrypt.target (origin-file)
Before: umount.target (origin-file)
After: systemd-tpm2-setup-early.service (origin-file)
After: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device (origin-file)
After: systemd-journald.socket (origin-file)
After: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (origin-file)
After: system-systemd\x2dcryptsetup.slice (origin-file)
After: systemd-udevd-kernel.socket (origin-file)
After: cryptsetup-pre.target (origin-file)
References: system-systemd\x2dcryptsetup.slice (origin-file origin-slice-property)
References: cryptsetup-pre.target (origin-file)
References: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (origin-file)
References: cryptsetup.target (origin-file)
References: systemd-tpm2-setup-early.service (origin-file)
References: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device (origin-file)
References: blockdev at dev-mapper-nana\x2dcrypt.target (origin-file)
References: systemd-udevd-kernel.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: umount.target (origin-file)
ReferencedBy: dev-mapper-nana\x2dcrypt.device (destination-file)
ReferencedBy: cryptsetup.target (destination-file)
InSlice: system-systemd\x2dcryptsetup.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: infinity
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: 500
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/systemd-cryptsetup attach nana-crypt /dev/disk/by-uuid/f1ff706d-13d2-4fce-ad1c-ad09d32160b5 none luks,discard
? ExecStop:
Command Line: /usr/bin/systemd-cryptsetup detach nana-crypt
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit iodined.service:
Description: iodined.service
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /etc/systemd/system/iodined.service
WantedBy: multi-user.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
? Unit systemd-quotacheck.service:
Description: systemd-quotacheck.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
After: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
ReferencedBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
? Unit dev-nana\x2dvg01-data.device:
Description: /dev/nana-vg01/data
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: a5d5dd510ac941118c9ba0dc0001a92f
Following: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2ddata.device
Following Set Member: dev-disk-by\x2duuid-fb141044\x2d2638\x2d4056\x2da3b3\x2dc8efef4cc4a4.device
Following Set Member: dev-dm\x2d6.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2ddata.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp.device
Following Set Member: sys-devices-virtual-block-dm\x2d6.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/nana-vg01/data
Sysfs Path: /sys/devices/virtual/block/dm-6
Found: found-udev
? Unit sys-devices-virtual-block-dm\x2d5.device:
Description: /sys/devices/virtual/block/dm-5
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 39da34a31266434b9e0f16442e88cc4a
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
Following Set Member: dev-dm\x2d5.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9Uv4m5uhiwUajlv0ba6MZGI6y3s8Q5bQB.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dlxc.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/dm-5
Sysfs Path: /sys/devices/virtual/block/dm-5
Found: found-udev
? Unit dev-disk-by\x2did-wwn\x2d0x500253855032ae3f.device:
Description: Samsung_SSD_840_PRO_Series
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c27dd02728db40dc89b9b219167b3474
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
Following Set Member: dev-sda.device
Following Set Member: dev-disk-by\x2ddiskseq-1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/wwn-0x500253855032ae3f
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
Found: found-udev
? Unit initrd-switch-root.service:
Description: Switch Root
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 6168b399150249469c6771bbf86ec393
Fragment Path: /usr/lib/systemd/system/initrd-switch-root.service
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:03 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: initrd-switch-root.target (origin-file)
WantedBy: initrd-switch-root.target (destination-file)
After: systemd-journald.socket (origin-file)
After: plymouth-switch-root.service (destination-file)
After: initrd-switch-root.target (destination-file)
After: system.slice (origin-file)
OnFailure: emergency.target (origin-file)
References: systemd-journald.socket (origin-file)
References: emergency.target (origin-file)
References: initrd-switch-root.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: plymouth-switch-root.service (destination-file)
ReferencedBy: initrd-switch-root.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemctl --no-block switch-root
PID: 584
Start Timestamp: Tue 2024-05-21 21:20:03.228881 CEST
Handoff Timestamp: 15.276ms since start
Exit Timestamp: 1.397845s since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit initrd-switch-root.target:
Description: Switch Root
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: cf4f71d04aeb45e7bcde6e1cae23c971
Fragment Path: /usr/lib/systemd/system/initrd-switch-root.target
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:03 CEST
Assert Result: yes
Wants: systemd-journald.service (origin-file)
Wants: plymouth-switch-root.service (origin-file)
Wants: initrd-switch-root.service (origin-file)
Wants: plymouth-start.service (origin-file)
Wants: initrd-udevadm-cleanup-db.service (origin-file)
Wants: initrd-root-fs.target (origin-file)
Wants: initrd-fs.target (origin-file)
Wants: initrd-cleanup.service (origin-file)
WantedBy: initrd-switch-root.service (destination-file)
ConflictedBy: systemd-sysusers.service (destination-file)
ConflictedBy: systemd-sysext.service (destination-file)
ConflictedBy: systemd-udev-load-credentials.service (destination-file)
ConflictedBy: systemd-tmpfiles-clean.service (destination-file)
ConflictedBy: systemd-pcrphase-initrd.service (destination-file)
ConflictedBy: systemd-networkd.service (destination-file)
ConflictedBy: systemd-repart.service (destination-file)
ConflictedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ConflictedBy: systemd-tmpfiles-setup.service (destination-file)
ConflictedBy: systemd-ask-password-console.service (destination-file)
ConflictedBy: ldconfig.service (destination-file)
ConflictedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
Before: initrd-switch-root.service (origin-file)
After: systemd-udev-load-credentials.service (destination-file)
After: initrd-fs.target (origin-file)
After: systemd-pcrphase-initrd.service (destination-file)
After: systemd-tmpfiles-setup-dev-early.service (destination-file)
After: initrd-root-fs.target (origin-file)
After: initrd-udevadm-cleanup-db.service (origin-file destination-file)
After: emergency.service (origin-file)
After: systemd-sysusers.service (destination-file)
After: systemd-repart.service (destination-file)
After: systemd-tmpfiles-clean.service (destination-file)
After: systemd-sysext.service (destination-file)
After: systemd-networkd.service (destination-file)
After: initrd-cleanup.service (origin-file)
After: ldconfig.service (destination-file)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: emergency.target (origin-file)
After: systemd-tmpfiles-setup.service (destination-file)
After: systemd-ask-password-console.service (destination-file)
References: emergency.service (origin-file)
References: emergency.target (origin-file)
References: plymouth-start.service (origin-file)
References: initrd-cleanup.service (origin-file)
References: initrd-switch-root.service (origin-file)
References: initrd-udevadm-cleanup-db.service (origin-file)
References: systemd-journald.service (origin-file)
References: initrd-root-fs.target (origin-file)
References: initrd-fs.target (origin-file)
References: plymouth-switch-root.service (origin-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file)
ReferencedBy: systemd-repart.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: systemd-udev-load-credentials.service (destination-file)
ReferencedBy: ldconfig.service (destination-file)
ReferencedBy: systemd-sysext.service (destination-file)
ReferencedBy: initrd-udevadm-cleanup-db.service (destination-file)
ReferencedBy: initrd-switch-root.service (destination-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit blockdev at dev-mapper-nana\x2d\x2dvg01\x2ddata.target:
Description: Block Device Preparation for /dev/mapper/nana--vg01-data
Instance: dev-mapper-nana\x2d\x2dvg01\x2ddata
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/blockdev at .target
Conflicts: umount.target (origin-file)
Before: mnt-data.mount (destination-file destination-mountinfo)
Before: umount.target (origin-file)
References: umount.target (origin-file)
ReferencedBy: mnt-data.mount (destination-file destination-mountinfo)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit dev-rfkill.device:
Description: /dev/rfkill
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2f6b19a19c4f47aaad50d4bee1e7f32f
Following: sys-devices-virtual-misc-rfkill.device
Following Set Member: sys-devices-virtual-misc-rfkill.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/rfkill
Sysfs Path: /sys/devices/virtual/misc/rfkill
Found: found-udev
? Unit rc-local.service:
Description: /etc/rc.local Compatibility
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 5c9e47c44e314b95bd161fe1a8f73239
Documentation: man:systemd-rc-local-generator(8)
Fragment Path: /usr/lib/systemd/system/rc-local.service
DropIn Path: /usr/lib/systemd/system/rc-local.service.d/debian.conf
ConditionFileIsExecutable: /etc/rc.local succeeded
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: plymouth-quit-wait.service (destination-file)
Before: shutdown.target (origin-default)
Before: getty at tty1.service (destination-file)
Before: plymouth-quit.service (destination-file)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: network.target (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: network-online.target (origin-file)
After: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: network.target (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: network-online.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: plymouth-quit-wait.service (destination-file)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: infinity
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal+console
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /etc/rc.local start
PID: 1870
Start Timestamp: Tue 2024-05-21 21:20:16.291460 CEST
Handoff Timestamp: 32.732ms since start
Exit Timestamp: 6.913ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 24e0a126b00b4d13899e2865db8e712e
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
BoundBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
Before: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-uuid/f1ff706d-13d2-4fce-ad1c-ad09d32160b5
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit dev-sda.device:
Description: Samsung_SSD_840_PRO_Series
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 10dc7cf211274b8fb6cea4e7c4c9a110
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f.device
Following Set Member: dev-disk-by\x2ddiskseq-1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/sda
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
Found: found-udev
? Unit binfmt-support.service:
Description: Enable support for additional executable binary formats
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: fba43194206b4d8f9ce3da72d6ea1ac3
Documentation: man:update-binfmts(8)
Fragment Path: /usr/lib/systemd/system/binfmt-support.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
After: systemd-journald.socket (origin-file)
After: proc-sys-fs-binfmt_misc.automount (origin-file)
After: local-fs.target (origin-file)
After: systemd-binfmt.service (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: proc-sys-fs-binfmt_misc.automount (origin-file)
References: local-fs.target (origin-file)
References: systemd-binfmt.service (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: multi-user.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: yes
ProtectClock: yes
ProtectControlGroups: no
PrivateNetwork: yes
PrivateUsers: no
ProtectHome: no
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore
DynamicUser: no
LockPersonality: yes
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/update-binfmts --enable
PID: 1156
Start Timestamp: Tue 2024-05-21 21:20:07.046600 CEST
Handoff Timestamp: 76.793ms since start
Exit Timestamp: 18.432ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/sbin/update-binfmts --disable
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit proc-sys-fs-binfmt_misc.mount:
Description: Arbitrary Executable File Formats File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /proc-sys-fs-binfmt_misc.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: ea1cda6c83894640ae02e68a515f3e3a
Documentation: https://docs.kernel.org/admin-guide/binfmt-misc.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/proc-sys-fs-binfmt_misc.mount
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: -.slice (origin-file)
Before: systemd-binfmt.service (destination-file)
After: proc-sys-fs-binfmt_misc.automount (destination-implicit)
After: systemd-journald.socket (origin-file)
After: -.slice (origin-file)
After: -.mount (origin-path)
TriggeredBy: proc-sys-fs-binfmt_misc.automount (destination-implicit)
References: -.mount (origin-path)
References: -.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: proc-sys-fs-binfmt_misc.automount (destination-implicit)
InSlice: -.slice (origin-slice-property)
RequiresMountsFor: /proc/sys/fs (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /proc/sys/fs/binfmt_misc
What: binfmt_misc
File System Type: binfmt_misc
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc -o nosuid,nodev,noexec
PID: 1076
Start Timestamp: Tue 2024-05-21 21:20:06.849292 CEST
Handoff Timestamp: 13.592ms since start
Exit Timestamp: 38.227ms since handoff
Exit Code: exited
Exit Status: 0
? Unit avahi-daemon.socket:
Description: Avahi mDNS/DNS-SD Stack Activation Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/avahi-daemon.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a549982683a54f5b8d7d4f8c98712559
Fragment Path: /usr/lib/systemd/system/avahi-daemon.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
RequiredBy: avahi-daemon.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
Before: avahi-daemon.service (origin-implicit)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
Triggers: avahi-daemon.service (origin-implicit)
References: sockets.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: avahi-daemon.service (origin-implicit)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: avahi-daemon.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/avahi-daemon/socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: avahi-daemon.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/avahi-daemon/socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-tmpfiles-setup.service:
Description: Create Volatile Files and Directories
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 879e2e1922eb4497a1bc5b3ec899fc16
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /usr/lib/systemd/system/systemd-tmpfiles-setup.service
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: systemd-hostnamed.service (destination-file)
Before: minissdpd.service (destination-file)
Before: geoclue.service (destination-file)
Before: systemd-firstboot.service (destination-file)
Before: haveged.service (destination-file)
Before: systemd-update-utmp.service (destination-file)
Before: polkit.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: man-db.service (destination-file)
Before: rsyslog.service (destination-file)
Before: systemd-journal-catalog-update.service (destination-file)
Before: colord.service (destination-file)
Before: initrd-switch-root.target (origin-file)
Before: shutdown.target (origin-file)
Before: ModemManager.service (destination-file)
Before: e2scrub_reap.service (destination-file)
Before: logrotate.service (destination-file)
Before: upower.service (destination-file)
Before: sysinit.target (origin-file)
Before: chrony.service (destination-file)
Before: auditd.service (destination-file)
Before: bluetooth.service (destination-file)
After: local-fs.target (origin-file)
After: systemd-journal-flush.service (destination-file)
After: systemd-sysusers.service (origin-file)
After: systemd-sysext.service (destination-file)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-journald.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (origin-file)
References: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
References: systemd-journald.service (origin-file)
References: initrd-switch-root.target (origin-file)
References: systemd-sysusers.service (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: systemd-journal-flush.service (destination-file)
ReferencedBy: logrotate.service (destination-file)
ReferencedBy: minissdpd.service (destination-file)
ReferencedBy: systemd-sysext.service (destination-file)
ReferencedBy: colord.service (destination-file)
ReferencedBy: rsyslog.service (destination-file)
ReferencedBy: haveged.service (destination-file)
ReferencedBy: ModemManager.service (destination-file)
ReferencedBy: systemd-journal-catalog-update.service (destination-file)
ReferencedBy: man-db.service (destination-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: chrony.service (destination-file)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: systemd-firstboot.service (destination-file)
ReferencedBy: geoclue.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: polkit.service (destination-file)
ReferencedBy: systemd-hostnamed.service (destination-file)
ReferencedBy: bluetooth.service (destination-file)
ReferencedBy: e2scrub_reap.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: yes
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev
PID: 1047
Start Timestamp: Tue 2024-05-21 21:20:06.819129 CEST
Handoff Timestamp: 18.821ms since start
Exit Timestamp: 177.528ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dracut-pre-mount.service:
Description: dracut pre-mount hook
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:02 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: ff647a783c5543fcae622bcc312a13ba
Documentation: man:dracut-pre-mount.service(8)
Documentation: man:dracut.bootup(7)
Fragment Path: /usr/lib/systemd/system/dracut-pre-mount.service
ConditionKernelCommandLine: |rd.break=pre-mount untested
ConditionDirectoryNotEmpty: |/lib/dracut/hooks/pre-mount untested
ConditionPathExists: /usr/lib/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:19:41 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:41 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.target (origin-file)
Before: initrd-root-fs.target (origin-file)
Before: systemd-fsck-root.service (origin-file)
Before: dracut-pre-pivot.service (destination-file)
Before: sysroot.mount (origin-file)
Before: dracut-mount.service (destination-file)
After: cryptsetup.target (origin-file)
After: dracut-initqueue.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-fsck-root.service (origin-file)
References: shutdown.target (origin-file)
References: sysroot.mount (origin-file)
References: dracut-initqueue.service (origin-file)
References: initrd-root-fs.target (origin-file)
References: cryptsetup.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: emergency.target (origin-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: dracut-mount.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGHUP
RestartKillSignal: SIGHUP
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: DRACUT_SYSTEMD=1
Environment: NEWROOT=/sysroot
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/dracut-pre-mount
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit virtlogd.service:
Description: libvirt logging daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlogd.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-devices
Invocation ID: 50f19e3c83bc48d1a3659aed2a8c660e
Documentation: man:virtlogd(8)
Documentation: https://libvirt.org/
Fragment Path: /usr/lib/systemd/system/virtlogd.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: virtlogd-admin.socket (origin-file)
BindsTo: virtlogd.socket (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: virtlogd-admin.socket (origin-file destination-implicit)
After: system.slice (origin-file)
After: virtlogd.socket (origin-file destination-implicit)
TriggeredBy: virtlogd-admin.socket (destination-implicit)
TriggeredBy: virtlogd.socket (destination-implicit)
References: virtlogd.socket (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: virtlogd-admin.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: virtlogd.socket (destination-implicit)
ReferencedBy: virtlogd-admin.socket (destination-implicit)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1242
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0077
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: yes
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: yes
PrivateUsers: no
ProtectHome: no
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: VIRTLOGD_ARGS=
EnvironmentFile: -/etc/default/virtlogd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -900
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_dac_override cap_dac_read_search cap_perfmon cap_bpf cap_checkpoint_restore
DynamicUser: no
LockPersonality: yes
SystemCallFilter: ~pciconfig_read chown32 setdomainname fchown32 kexec_load gtty lchown32 query_module modify_ldt setuid open_tree setresuid putpmsg uselib finit_module clock_settime64 create_module acct vm86old bdflush ftime lchown umount settimeofday move_mount umount2 fspick pciconfig_iobase afs_syscall ulimit vhangup vserver quotactl setreuid32 security stime setfsuid fanotify_init open_by_handle_at ptrace mpx stty break reboot s390_pci_mmio_read clock_settime perf_event_open swapoff ustat vm86 pciconfig_write profil fsconfig ioperm pivot_root idle clock_adjtime64 setfsuid32 iopl fchown getpmsg bpf sethostname rtas prof s390_pci_mmio_write setgroups32 delete_module sgetmask nfsservctl quotactl_fd fsopen mount_setattr clock_adjtime lock chroot _sysctl chown pidfd_getfd get_kernel_syms adjtimex fanotify_mark tuxcall sysfs init_module mount lookup_dcookie kexec_file_load ssetmask fsmount subpage_prot fchownat capset setresuid32 setgroups setreuid swapon setuid32 switch_endian s390_runtime_instr
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/virtlogd "\$VIRTLOGD_ARGS"
PID: 1242
Start Timestamp: Tue 2024-05-21 21:20:07.453395 CEST
Handoff Timestamp: 487.722ms since start
? ExecReload:
Command Line: /bin/kill -USR1 "\$MAINPID"
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: closed
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-udevd-control.socket:
Description: udev Control Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-udevd-control.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 67c0c870c0d14f54a37af98d3ff5ead0
Documentation: man:systemd-udevd-control.socket(8)
Documentation: man:udev(7)
Fragment Path: /usr/lib/systemd/system/systemd-udevd-control.socket
ConditionPathIsReadWrite: /sys succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sockets.target (destination-file)
WantedBy: systemd-udevd.service (destination-file)
ConflictedBy: initrd-udevadm-cleanup-db.service (destination-file)
Before: initrd-udevadm-cleanup-db.service (destination-file)
Before: systemd-udev-trigger.service (destination-file)
Before: sockets.target (origin-file)
Before: systemd-udevd.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: systemd-udevd.service (origin-implicit destination-file)
References: sockets.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-udevd.service (origin-implicit)
References: -.mount (origin-path)
ReferencedBy: initrd-udevadm-cleanup-db.service (destination-file)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: sockets.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/udev/control (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: systemd-udevd-control.socket
SELinuxContextFromNet: no
FlushPending: no
ListenSequentialPacket: /run/udev/control
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-subsystem-bluetooth-devices-hci0.device:
Description: /sys/subsystem/bluetooth/devices/hci0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6a8a45a1ce7f4bfb83a5a5573a45d37b
Following Set Member: sys-devices-pci0000:00-0000:00:1a.0-usb1-1\x2d1-1\x2d1.4-1\x2d1.4:1.0-bluetooth-hci0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/subsystem/bluetooth/devices/hci0
Sysfs Path: /sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/bluetooth/hci0
Found: found-udev
? Unit systemd-hibernate-resume.service:
Description: Resume from hibernation
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-hibernate-resume.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-hibernate-resume.service
ConditionKernelCommandLine: !noresume untested
AssertPathExists: /etc/initrd-release untested
Requires: system.slice (origin-file)
Wants: local-fs-pre.target (origin-file)
Before: local-fs-pre.target (origin-file)
After: systemd-battery-check.service (destination-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: local-fs-pre.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-battery-check.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-hibernate-resume
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-tmpfiles-clean.service:
Description: Cleanup of Temporary Directories
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /usr/lib/systemd/system/systemd-tmpfiles-clean.service
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: shutdown.target (origin-file)
Before: initrd-switch-root.target (origin-file)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
After: systemd-tmpfiles-clean.timer (destination-implicit)
After: time-set.target (origin-file)
After: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount (origin-file)
After: systemd-journald.socket (origin-file)
TriggeredBy: systemd-tmpfiles-clean.timer (destination-implicit)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: local-fs.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: initrd-switch-root.target (origin-file)
References: time-set.target (origin-file)
References: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount (origin-file)
ReferencedBy: systemd-tmpfiles-clean.timer (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
IOSchedulingClass: idle
IOPriority: 4
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-tmpfiles --clean
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit apt-daily-upgrade.service:
Description: Daily apt upgrade and clean activities
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:apt(8)
Fragment Path: /usr/lib/systemd/system/apt-daily-upgrade.service
ConditionACPower: true untested
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-networkd.service (origin-file)
After: network.target (origin-file)
After: NetworkManager.service (origin-file)
After: apt-daily-upgrade.timer (destination-implicit)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: network-online.target (origin-file)
After: apt-daily.service (origin-file)
After: basic.target (origin-default)
After: connman.service (origin-file)
After: system.slice (origin-file)
TriggeredBy: apt-daily-upgrade.timer (destination-implicit)
References: sysinit.target (origin-default)
References: network-online.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: connman.service (origin-file)
References: network.target (origin-file)
References: systemd-networkd.service (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: NetworkManager.service (origin-file)
References: apt-daily.service (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: apt-daily-upgrade.timer (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 15min
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /usr/lib/apt/apt-helper wait-online
? ExecStart:
Command Line: /usr/lib/apt/apt.systemd.daily install
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit bluetooth.service:
Alias: dbus-org.bluez.service
Description: Bluetooth service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/bluetooth.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 6533c2d01a2249638c6d1d4e924f5a03
Documentation: man:bluetoothd(8)
Fragment Path: /usr/lib/systemd/system/bluetooth.service
ConditionPathIsDirectory: /sys/class/bluetooth succeeded
Condition Timestamp: Tue 2024-05-21 21:20:08 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:08 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file)
Wants: -.mount (origin-file)
WantedBy: bluetooth.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: bluetooth.target (destination-default)
After: systemd-remount-fs.service (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: dbus.socket (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
References: systemd-remount-fs.service (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: -.mount (origin-file)
References: shutdown.target (origin-default)
References: dbus.socket (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: bluetooth.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/lib/bluetooth (origin-file)
RequiresMountsFor: /etc/bluetooth (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1494
Main PID Known: yes
Main PID Alien: no
BusName: org.bluez
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: yes
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0700
StateDirectory: bluetooth
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0555
ConfigurationDirectory: bluetooth
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNPROC: 1
LimitNPROCSoft: 1
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_net_bind_service cap_net_admin
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/bluetooth/bluetoothd
PID: 1494
Start Timestamp: Tue 2024-05-21 21:20:08.797979 CEST
Handoff Timestamp: 73.540ms since start
Status Text: Running
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit rescue.target:
Alias: runlevel1.target
Description: Rescue Mode
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/rescue.target
Requires: rescue.service (origin-file)
Requires: sysinit.target (origin-file)
Wants: systemd-update-utmp-runlevel.service (origin-file)
Conflicts: shutdown.target (origin-default)
ConflictedBy: graphical.target (destination-file)
ConflictedBy: multi-user.target (destination-file)
Before: graphical.target (destination-file)
Before: shutdown.target (origin-default)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: initrd.target (destination-file)
Before: multi-user.target (destination-file)
After: rescue.service (origin-file)
After: sysinit.target (origin-file origin-default)
References: rescue.service (origin-file)
References: sysinit.target (origin-file origin-default)
References: shutdown.target (origin-default)
References: systemd-update-utmp-runlevel.service (origin-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: graphical.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit systemd-sysext.service:
Description: Merge System Extension Images into /usr/ and /opt/
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-sysext.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-sysext.service
ConditionDirectoryNotEmpty: |/.extra/sysext untested
ConditionDirectoryNotEmpty: |/var/lib/extensions untested
ConditionDirectoryNotEmpty: |/run/extensions untested
ConditionDirectoryNotEmpty: |/etc/extensions untested
ConditionCapability: CAP_SYS_ADMIN untested
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: shutdown.target (origin-file)
Before: systemd-tmpfiles-setup.service (origin-file)
Before: sysinit.target (origin-file)
Before: initrd-switch-root.target (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-pcrphase-initrd.service (destination-file)
References: initrd-switch-root.target (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: local-fs.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-sysext refresh
? ExecReload:
Command Line: systemd-sysext refresh
? ExecStop:
Command Line: systemd-sysext unmerge
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-ttyS1.device:
Description: /dev/ttyS1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: a34fdff4ffda45b0b7e575464954f182
Following: sys-devices-platform-serial8250-serial8250:0-serial8250:0.1-tty-ttyS1.device
Following Set Member: sys-devices-platform-serial8250-serial8250:0-serial8250:0.1-tty-ttyS1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/ttyS1
Sysfs Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.1/tty/ttyS1
Found: found-udev
? Unit shutdown.target:
Description: System Shutdown
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/shutdown.target
RequiredBy: systemd-soft-reboot.service (destination-file)
ConflictedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ConflictedBy: systemd-update-done.service (destination-file)
ConflictedBy: systemd-hibernate-clear.service (destination-file)
ConflictedBy: remote-cryptsetup.target (destination-file)
ConflictedBy: systemd-journal-catalog-update.service (destination-file)
ConflictedBy: postfix at -.service (destination-default)
ConflictedBy: lvm2-monitor.service (destination-file)
ConflictedBy: logrotate.timer (destination-default)
ConflictedBy: postfix.service (destination-default)
ConflictedBy: tuned.service (destination-default)
ConflictedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ConflictedBy: systemd-tpm2-setup-early.service (destination-file)
ConflictedBy: lxcfs.service (destination-default)
ConflictedBy: basic.target (destination-default)
ConflictedBy: geoclue.service (destination-default)
ConflictedBy: apt-listbugs.service (destination-default)
ConflictedBy: systemd-firstboot.service (destination-file)
ConflictedBy: swap.target (destination-default)
ConflictedBy: systemd-ask-password-console.service (destination-file)
ConflictedBy: system-getty.slice (destination-default)
ConflictedBy: virtlockd.service (destination-default)
ConflictedBy: tlp.service (destination-default)
ConflictedBy: ssh.service (destination-default)
ConflictedBy: systemd-remount-fs.service (destination-file)
ConflictedBy: networking.service (destination-file)
ConflictedBy: apt-listbugs.timer (destination-default)
ConflictedBy: systemd-hwdb-update.service (destination-file)
ConflictedBy: virtlockd-admin.socket (destination-default)
ConflictedBy: dm-event.service (destination-file)
ConflictedBy: rsyslog.service (destination-default)
ConflictedBy: dracut-pre-pivot.service (destination-file)
ConflictedBy: apt-show-versions.timer (destination-default)
ConflictedBy: docker.service (destination-default)
ConflictedBy: sockets.target (destination-default)
ConflictedBy: systemd-hostnamed.socket (destination-default)
ConflictedBy: system-systemd\x2dbacklight.slice (destination-default)
ConflictedBy: systemd-pstore.service (destination-file)
ConflictedBy: blueman-mechanism.service (destination-default)
ConflictedBy: dpkg-db-backup.service (destination-default)
ConflictedBy: lm-sensors.service (destination-default)
ConflictedBy: paths.target (destination-default)
ConflictedBy: systemd-machine-id-commit.service (destination-file)
ConflictedBy: systemd-ask-password-plymouth.service (destination-file)
ConflictedBy: getty at tty1.service (destination-default)
ConflictedBy: logrotate.service (destination-default)
ConflictedBy: remote-fs.target (destination-file)
ConflictedBy: emergency.service (destination-file)
ConflictedBy: systemd-repart.service (destination-file)
ConflictedBy: system-modprobe.slice (destination-default)
ConflictedBy: dbus.socket (destination-default)
ConflictedBy: polkit.service (destination-default)
ConflictedBy: session-2.scope (destination-default)
ConflictedBy: machine.slice (destination-default)
ConflictedBy: getty.target (destination-default)
ConflictedBy: libvirtd-ro.socket (destination-default)
ConflictedBy: blk-availability.service (destination-file)
ConflictedBy: systemd-pcrmachine.service (destination-file)
ConflictedBy: nss-lookup.target (destination-default)
ConflictedBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
ConflictedBy: systemd-update-utmp.service (destination-file)
ConflictedBy: initrd-root-fs.target (destination-file)
ConflictedBy: local-fs.target (destination-file)
ConflictedBy: time-set.target (destination-default)
ConflictedBy: NetworkManager.service (destination-default)
ConflictedBy: multi-user.target (destination-default)
ConflictedBy: lvm2-lvmpolld.socket (destination-file)
ConflictedBy: rescue.target (destination-default)
ConflictedBy: local-fs-pre.target (destination-default)
ConflictedBy: systemd-pcrphase-initrd.service (destination-file)
ConflictedBy: cups.service (destination-default)
ConflictedBy: first-boot-complete.target (destination-default)
ConflictedBy: systemd-networkd-persistent-storage.service (destination-file)
ConflictedBy: systemd-ask-password-wall.service (destination-default)
ConflictedBy: emergency.target (destination-default)
ConflictedBy: lxc.service (destination-default)
ConflictedBy: dracut-shutdown.service (destination-default)
ConflictedBy: libvirtd-admin.socket (destination-default)
ConflictedBy: systemd-modules-load.service (destination-file)
ConflictedBy: rc-local.service (destination-default)
ConflictedBy: dracut-pre-mount.service (destination-file)
ConflictedBy: apt-show-versions.service (destination-default)
ConflictedBy: systemd-tmpfiles-clean.service (destination-file)
ConflictedBy: network-pre.target (destination-default)
ConflictedBy: unbound.service (destination-default)
ConflictedBy: dracut-mount.service (destination-file)
ConflictedBy: systemd-update-utmp-runlevel.service (destination-file)
ConflictedBy: system-postfix.slice (destination-default)
ConflictedBy: initrd-fs.target (destination-file)
ConflictedBy: uuidd.service (destination-default)
ConflictedBy: apt-daily-upgrade.service (destination-default)
ConflictedBy: remote-veritysetup.target (destination-file)
ConflictedBy: virtlogd-admin.socket (destination-default)
ConflictedBy: pcscd.socket (destination-default)
ConflictedBy: remote-fs-pre.target (destination-default)
ConflictedBy: cron.service (destination-default)
ConflictedBy: man-db.service (destination-default)
ConflictedBy: libvirtd.socket (destination-default)
ConflictedBy: nss-user-lookup.target (destination-default)
ConflictedBy: systemd-sysusers.service (destination-file)
ConflictedBy: integritysetup.target (destination-default)
ConflictedBy: systemd-pcrphase.service (destination-default)
ConflictedBy: systemd-bsod.service (destination-file)
ConflictedBy: man-db.timer (destination-default)
ConflictedBy: docker.socket (destination-default)
ConflictedBy: bluetooth.target (destination-default)
ConflictedBy: dracut-cmdline.service (destination-file)
ConflictedBy: libvirtd.service (destination-default)
ConflictedBy: cryptsetup.target (destination-default)
ConflictedBy: cryptsetup-pre.target (destination-default)
ConflictedBy: dbus.service (destination-default)
ConflictedBy: dracut-initqueue.service (destination-file)
ConflictedBy: systemd-udev-load-credentials.service (destination-file)
ConflictedBy: timers.target (destination-file)
ConflictedBy: schroot.service (destination-default)
ConflictedBy: systemd-ask-password-wall.path (destination-file)
ConflictedBy: ldconfig.service (destination-file)
ConflictedBy: rescue.service (destination-file)
ConflictedBy: systemd-networkd.service (destination-file)
ConflictedBy: user.slice (destination-default)
ConflictedBy: veritysetup.target (destination-default)
ConflictedBy: apt-daily.service (destination-default)
ConflictedBy: dpkg-db-backup.timer (destination-default)
ConflictedBy: alsa-restore.service (destination-default)
ConflictedBy: e2scrub_all.service (destination-default)
ConflictedBy: systemd-fsck-root.service (destination-file)
ConflictedBy: systemd-tmpfiles-setup.service (destination-file)
ConflictedBy: lxc-net.service (destination-default)
ConflictedBy: systemd-networkd.socket (destination-file)
ConflictedBy: sshd-unix-local.socket (destination-default)
ConflictedBy: systemd-logind.service (destination-default)
ConflictedBy: NetworkManager-wait-online.service (destination-default)
ConflictedBy: machines.target (destination-default)
ConflictedBy: wpa_supplicant.service (destination-default)
ConflictedBy: systemd-tpm2-setup.service (destination-file)
ConflictedBy: lxc-monitord.service (destination-default)
ConflictedBy: udisks2.service (destination-default)
ConflictedBy: colord.service (destination-default)
ConflictedBy: miredo.service (destination-default)
ConflictedBy: time-sync.target (destination-default)
ConflictedBy: systemd-binfmt.service (destination-file)
ConflictedBy: systemd-ask-password-plymouth.path (destination-file)
ConflictedBy: systemd-pcrphase-sysinit.service (destination-file)
ConflictedBy: bluetooth.service (destination-default)
ConflictedBy: grub-common.service (destination-default)
ConflictedBy: graphical.target (destination-default)
ConflictedBy: systemd-sysext.service (destination-file)
ConflictedBy: syslog.socket (destination-file)
ConflictedBy: rsync.service (destination-default)
ConflictedBy: e2scrub_reap.service (destination-default)
ConflictedBy: plymouth-quit-wait.service (destination-default)
ConflictedBy: veritysetup-pre.target (destination-default)
ConflictedBy: slices.target (destination-default)
ConflictedBy: network-online.target (destination-default)
ConflictedBy: containerd.service (destination-default)
ConflictedBy: initrd.target (destination-default)
ConflictedBy: system-systemd\x2dfsck.slice (destination-default)
ConflictedBy: ModemManager.service (destination-default)
ConflictedBy: avahi-daemon.socket (destination-default)
ConflictedBy: systemd-machined.service (destination-default)
ConflictedBy: sound.target (destination-default)
ConflictedBy: getty-pre.target (destination-default)
ConflictedBy: virtlogd.socket (destination-default)
ConflictedBy: auditd.service (destination-file)
ConflictedBy: tpm2.target (destination-default)
ConflictedBy: cups.socket (destination-default)
ConflictedBy: minissdpd.service (destination-default)
ConflictedBy: libvirt-guests.service (destination-default)
ConflictedBy: sysinit.target (destination-default)
ConflictedBy: initrd-root-device.target (destination-file)
ConflictedBy: upower.service (destination-default)
ConflictedBy: cups-browsed.service (destination-default)
ConflictedBy: dracut-pre-trigger.service (destination-file)
ConflictedBy: ferm.service (destination-file)
ConflictedBy: initrd-usr-fs.target (destination-file)
ConflictedBy: systemd-ask-password-console.path (destination-file)
ConflictedBy: systemd-hostnamed.service (destination-default)
ConflictedBy: uuidd.socket (destination-default)
ConflictedBy: rtkit-daemon.service (destination-default)
ConflictedBy: systemd-user-sessions.service (destination-default)
ConflictedBy: proc-sys-fs-binfmt_misc.automount (destination-file)
ConflictedBy: network.target (destination-default)
ConflictedBy: lvm2-lvmpolld.service (destination-file)
ConflictedBy: e2scrub_all.timer (destination-default)
ConflictedBy: virt-guest-shutdown.target (destination-default)
ConflictedBy: systemd-sysctl.service (destination-file)
ConflictedBy: chrony.service (destination-default)
ConflictedBy: virtlockd.socket (destination-default)
ConflictedBy: selinux-autorelabel-mark.service (destination-file)
ConflictedBy: lightdm.service (destination-default)
ConflictedBy: apt-daily-upgrade.timer (destination-default)
ConflictedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
ConflictedBy: systemd-random-seed.service (destination-file)
ConflictedBy: apt-daily.timer (destination-default)
ConflictedBy: pcscd.service (destination-default)
ConflictedBy: smartmontools.service (destination-default)
ConflictedBy: getty-static.service (destination-default)
ConflictedBy: plymouth-quit.service (destination-default)
ConflictedBy: user-1000.slice (destination-default)
ConflictedBy: systemd-quotacheck-root.service (destination-file)
ConflictedBy: user at 1000.service (destination-default)
ConflictedBy: avahi-daemon.service (destination-default)
ConflictedBy: alsa-state.service (destination-default)
ConflictedBy: unbound-resolvconf.service (destination-default)
ConflictedBy: user-runtime-dir at 1000.service (destination-default)
ConflictedBy: virtlogd.service (destination-default)
ConflictedBy: dracut-pre-udev.service (destination-file)
ConflictedBy: systemd-tmpfiles-clean.timer (destination-default)
ConflictedBy: openvpn.service (destination-default)
Before: final.target (destination-file)
Before: systemd-soft-reboot.service (destination-file)
After: systemd-tmpfiles-clean.service (destination-file)
After: apt-daily-upgrade.timer (destination-default)
After: cron.service (destination-default)
After: systemd-sysusers.service (destination-file)
After: logrotate.timer (destination-default)
After: rsyslog.service (destination-default)
After: bluetooth.target (destination-default)
After: system-systemd\x2dbacklight.slice (destination-default)
After: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
After: sound.target (destination-default)
After: networking.service (destination-file)
After: lightdm.service (destination-default)
After: systemd-ask-password-plymouth.path (destination-file)
After: virtlogd.service (destination-default)
After: dbus.socket (destination-default)
After: system-modprobe.slice (destination-default)
After: machine.slice (destination-default)
After: systemd-ask-password-console.service (destination-file)
After: NetworkManager-wait-online.service (destination-default)
After: systemd-backlight at backlight:acpi_video0.service (destination-file)
After: local-fs-pre.target (destination-default)
After: ferm.service (destination-file)
After: time-sync.target (destination-default)
After: alsa-restore.service (destination-default)
After: cryptsetup.target (destination-default)
After: systemd-repart.service (destination-file)
After: systemd-ask-password-wall.path (destination-file)
After: libvirtd.socket (destination-default)
After: cryptsetup-pre.target (destination-default)
After: pcscd.service (destination-default)
After: dbus.service (destination-default)
After: apt-listbugs.timer (destination-default)
After: pcscd.socket (destination-default)
After: man-db.timer (destination-default)
After: virtlockd.service (destination-default)
After: dpkg-db-backup.service (destination-default)
After: e2scrub_all.service (destination-default)
After: lvm2-monitor.service (destination-file)
After: systemd-update-utmp-runlevel.service (destination-file)
After: systemd-hostnamed.service (destination-default)
After: systemd-update-utmp.service (destination-file)
After: alsa-state.service (destination-default)
After: sysinit.target (destination-default)
After: user-1000.slice (destination-default)
After: user.slice (destination-default)
After: systemd-pstore.service (destination-file)
After: virtlogd-admin.socket (destination-default)
After: libvirt-guests.service (destination-default)
After: apt-show-versions.service (destination-default)
After: remote-fs-pre.target (destination-default)
After: getty-static.service (destination-default)
After: lm-sensors.service (destination-default)
After: schroot.service (destination-default)
After: virtlogd.socket (destination-default)
After: systemd-firstboot.service (destination-file)
After: sshd-unix-local.socket (destination-default)
After: lxc.service (destination-default)
After: docker.socket (destination-default)
After: virtlockd.socket (destination-default)
After: tpm2.target (destination-default)
After: avahi-daemon.socket (destination-default)
After: session-2.scope (destination-default)
After: systemd-pcrphase-initrd.service (destination-file)
After: syslog.socket (destination-file)
After: systemd-sysctl.service (destination-file)
After: uuidd.socket (destination-default)
After: polkit.service (destination-default)
After: libvirtd-ro.socket (destination-default)
After: virtlockd-admin.socket (destination-default)
After: blk-availability.service (destination-file)
After: systemd-bsod.service (destination-file)
After: systemd-pcrphase.service (destination-default)
After: nss-user-lookup.target (destination-default)
After: systemd-tpm2-setup-early.service (destination-file)
After: systemd-modules-load.service (destination-file)
After: systemd-ask-password-wall.service (destination-default)
After: systemd-tpm2-setup.service (destination-file)
After: systemd-hibernate-clear.service (destination-file)
After: lxc-monitord.service (destination-default)
After: basic.target (destination-default)
After: systemd-networkd.socket (destination-file)
After: systemd-ask-password-plymouth.service (destination-file)
After: smartmontools.service (destination-default)
After: systemd-hostnamed.socket (destination-default)
After: systemd-networkd.service (destination-file)
After: unbound.service (destination-default)
After: systemd-hwdb-update.service (destination-file)
After: rescue.target (destination-default)
After: libvirtd.service (destination-default)
After: systemd-user-sessions.service (destination-default)
After: cups-browsed.service (destination-default)
After: geoclue.service (destination-default)
After: getty.target (destination-default)
After: systemd-machine-id-commit.service (destination-file)
After: systemd-tmpfiles-setup.service (destination-file)
After: systemd-logind.service (destination-default)
After: docker.service (destination-default)
After: systemd-quotacheck-root.service (destination-file)
After: systemd-networkd-persistent-storage.service (destination-file)
After: initrd.target (destination-default)
After: haveged.service (destination-file)
After: network-online.target (destination-default)
After: uuidd.service (destination-default)
After: ldconfig.service (destination-file)
After: systemd-journal-catalog-update.service (destination-file)
After: integritysetup.target (destination-default)
After: tlp.service (destination-file destination-default)
After: veritysetup.target (destination-default)
After: systemd-udev-load-credentials.service (destination-file)
After: grub-common.service (destination-default)
After: first-boot-complete.target (destination-default)
After: e2scrub_all.timer (destination-default)
After: system-systemd\x2dfsck.slice (destination-default)
After: dpkg-db-backup.timer (destination-default)
After: postfix.service (destination-default)
After: getty-pre.target (destination-default)
After: proc-sys-fs-binfmt_misc.automount (destination-file)
After: logrotate.service (destination-default)
After: systemd-ask-password-console.path (destination-file)
After: systemd-pcrmachine.service (destination-file)
After: rescue.service (destination-file)
After: swap.target (destination-default)
After: rtkit-daemon.service (destination-default)
After: auditd.service (destination-file)
After: systemd-machined.service (destination-default)
After: network.target (destination-default)
After: plymouth-quit.service (destination-default)
After: time-set.target (destination-default)
After: paths.target (destination-default)
After: system-getty.slice (destination-default)
After: upower.service (destination-default)
After: system-postfix.slice (destination-default)
After: systemd-sysext.service (destination-file)
After: veritysetup-pre.target (destination-default)
After: apt-daily-upgrade.service (destination-default)
After: lvm2-lvmpolld.service (destination-file)
After: systemd-update-done.service (destination-file)
After: bluetooth.service (destination-default)
After: emergency.target (destination-default)
After: cups.service (destination-default)
After: ModemManager.service (destination-default)
After: miredo.service (destination-default)
After: udisks2.service (destination-default)
After: postfix at -.service (destination-default)
After: e2scrub_reap.service (destination-default)
After: chrony.service (destination-default)
After: user at 1000.service (destination-default)
After: plymouth-quit-wait.service (destination-default)
After: unbound-resolvconf.service (destination-default)
After: rsync.service (destination-default)
After: dm-event.service (destination-file)
After: multi-user.target (destination-default)
After: machines.target (destination-default)
After: nss-lookup.target (destination-default)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: emergency.service (destination-file)
After: getty at tty1.service (destination-default)
After: avahi-daemon.service (destination-default)
After: lxc-net.service (destination-default)
After: apt-daily.service (destination-default)
After: ssh.service (destination-default)
After: systemd-tmpfiles-clean.timer (destination-default)
After: user-runtime-dir at 1000.service (destination-default)
After: apt-daily.timer (destination-default)
After: openvpn.service (destination-default)
After: lxcfs.service (destination-default)
After: dracut-shutdown.service (destination-default)
After: libvirtd-admin.socket (destination-default)
After: systemd-remount-fs.service (destination-file)
After: minissdpd.service (destination-default)
After: wpa_supplicant.service (destination-default)
After: sockets.target (destination-default)
After: man-db.service (destination-default)
After: cups.socket (destination-default)
After: virt-guest-shutdown.target (destination-default)
After: apt-show-versions.timer (destination-default)
After: slices.target (destination-default)
After: systemd-binfmt.service (destination-file)
After: colord.service (destination-default)
After: systemd-fsck-root.service (destination-file)
After: rc-local.service (destination-default)
After: systemd-random-seed.service (destination-file)
After: network-pre.target (destination-default)
After: blueman-mechanism.service (destination-default)
After: NetworkManager.service (destination-default)
After: systemd-tmpfiles-setup-dev-early.service (destination-file)
After: systemd-pcrphase-sysinit.service (destination-file)
After: apt-listbugs.service (destination-default)
After: selinux-autorelabel-mark.service (destination-file)
After: tuned.service (destination-default)
After: containerd.service (destination-default)
After: graphical.target (destination-default)
ReferencedBy: NetworkManager.service (destination-default)
ReferencedBy: initrd-fs.target (destination-file)
ReferencedBy: cups.socket (destination-default)
ReferencedBy: ssh.service (destination-default)
ReferencedBy: systemd-update-done.service (destination-file)
ReferencedBy: alsa-restore.service (destination-default)
ReferencedBy: postfix.service (destination-default)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: minissdpd.service (destination-default)
ReferencedBy: dracut-cmdline.service (destination-file)
ReferencedBy: bluetooth.service (destination-default)
ReferencedBy: timers.target (destination-file)
ReferencedBy: systemd-networkd.socket (destination-file)
ReferencedBy: systemd-logind.service (destination-default)
ReferencedBy: udisks2.service (destination-default)
ReferencedBy: unbound.service (destination-default)
ReferencedBy: smartmontools.service (destination-default)
ReferencedBy: virtlogd-admin.socket (destination-default)
ReferencedBy: systemd-ask-password-plymouth.path (destination-file)
ReferencedBy: graphical.target (destination-default)
ReferencedBy: virtlogd.socket (destination-default)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: virt-guest-shutdown.target (destination-default)
ReferencedBy: avahi-daemon.socket (destination-default)
ReferencedBy: cryptsetup.target (destination-default)
ReferencedBy: openvpn.service (destination-default)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: libvirtd.socket (destination-default)
ReferencedBy: lxcfs.service (destination-default)
ReferencedBy: lxc.service (destination-default)
ReferencedBy: systemd-journal-catalog-update.service (destination-file)
ReferencedBy: unbound-resolvconf.service (destination-default)
ReferencedBy: systemd-ask-password-wall.service (destination-default)
ReferencedBy: lightdm.service (destination-default)
ReferencedBy: systemd-ask-password-wall.path (destination-file)
ReferencedBy: virtlockd.socket (destination-default)
ReferencedBy: veritysetup-pre.target (destination-default)
ReferencedBy: remote-fs.target (destination-file)
ReferencedBy: dracut-shutdown.service (destination-default)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
ReferencedBy: pcscd.socket (destination-default)
ReferencedBy: network-pre.target (destination-default)
ReferencedBy: logrotate.timer (destination-default)
ReferencedBy: remote-fs-pre.target (destination-default)
ReferencedBy: slices.target (destination-default)
ReferencedBy: user.slice (destination-default)
ReferencedBy: session-2.scope (destination-default)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file)
ReferencedBy: systemd-pcrmachine.service (destination-file)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: logrotate.service (destination-default)
ReferencedBy: remote-veritysetup.target (destination-file)
ReferencedBy: apt-listbugs.timer (destination-default)
ReferencedBy: sockets.target (destination-default)
ReferencedBy: dpkg-db-backup.timer (destination-default)
ReferencedBy: systemd-firstboot.service (destination-file)
ReferencedBy: systemd-sysctl.service (destination-file)
ReferencedBy: sshd-unix-local.socket (destination-default)
ReferencedBy: lvm2-lvmpolld.socket (destination-file)
ReferencedBy: rsyslog.service (destination-default)
ReferencedBy: network-online.target (destination-default)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: apt-listbugs.service (destination-default)
ReferencedBy: networking.service (destination-file)
ReferencedBy: dracut-initqueue.service (destination-file)
ReferencedBy: NetworkManager-wait-online.service (destination-default)
ReferencedBy: sound.target (destination-default)
ReferencedBy: getty.target (destination-default)
ReferencedBy: blueman-mechanism.service (destination-default)
ReferencedBy: libvirt-guests.service (destination-default)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: rescue.target (destination-default)
ReferencedBy: dracut-pre-trigger.service (destination-file)
ReferencedBy: user-1000.slice (destination-default)
ReferencedBy: lm-sensors.service (destination-default)
ReferencedBy: emergency.target (destination-default)
ReferencedBy: getty-static.service (destination-default)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: system-getty.slice (destination-default)
ReferencedBy: system-modprobe.slice (destination-default)
ReferencedBy: libvirtd-admin.socket (destination-default)
ReferencedBy: virtlockd-admin.socket (destination-default)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: systemd-sysext.service (destination-file)
ReferencedBy: systemd-pcrphase-sysinit.service (destination-file)
ReferencedBy: ModemManager.service (destination-default)
ReferencedBy: alsa-state.service (destination-default)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: upower.service (destination-default)
ReferencedBy: avahi-daemon.service (destination-default)
ReferencedBy: systemd-pcrphase.service (destination-default)
ReferencedBy: dbus.socket (destination-default)
ReferencedBy: schroot.service (destination-default)
ReferencedBy: nss-user-lookup.target (destination-default)
ReferencedBy: system-systemd\x2dbacklight.slice (destination-default)
ReferencedBy: sysinit.target (destination-default)
ReferencedBy: initrd-root-fs.target (destination-file)
ReferencedBy: cups.service (destination-default)
ReferencedBy: polkit.service (destination-default)
ReferencedBy: systemd-hostnamed.socket (destination-default)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: basic.target (destination-default)
ReferencedBy: systemd-tmpfiles-clean.timer (destination-default)
ReferencedBy: pcscd.service (destination-default)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: rescue.service (destination-file)
ReferencedBy: cron.service (destination-default)
ReferencedBy: systemd-bsod.service (destination-file)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: e2scrub_all.service (destination-default)
ReferencedBy: systemd-user-sessions.service (destination-default)
ReferencedBy: tuned.service (destination-default)
ReferencedBy: syslog.socket (destination-file)
ReferencedBy: systemd-soft-reboot.service (destination-file)
ReferencedBy: ldconfig.service (destination-file)
ReferencedBy: user at 1000.service (destination-default)
ReferencedBy: systemd-tpm2-setup-early.service (destination-file)
ReferencedBy: systemd-hibernate-clear.service (destination-file)
ReferencedBy: cups-browsed.service (destination-default)
ReferencedBy: virtlockd.service (destination-default)
ReferencedBy: apt-daily.service (destination-default)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: apt-show-versions.timer (destination-default)
ReferencedBy: miredo.service (destination-default)
ReferencedBy: geoclue.service (destination-default)
ReferencedBy: nss-lookup.target (destination-default)
ReferencedBy: systemd-quotacheck-root.service (destination-file)
ReferencedBy: veritysetup.target (destination-default)
ReferencedBy: libvirtd.service (destination-default)
ReferencedBy: chrony.service (destination-default)
ReferencedBy: initrd-root-device.target (destination-file)
ReferencedBy: initrd.target (destination-default)
ReferencedBy: getty-pre.target (destination-default)
ReferencedBy: apt-daily.timer (destination-default)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: multi-user.target (destination-default)
ReferencedBy: bluetooth.target (destination-default)
ReferencedBy: plymouth-quit.service (destination-default)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: first-boot-complete.target (destination-default)
ReferencedBy: containerd.service (destination-default)
ReferencedBy: grub-common.service (destination-default)
ReferencedBy: ferm.service (destination-file)
ReferencedBy: user-runtime-dir at 1000.service (destination-default)
ReferencedBy: system-systemd\x2dfsck.slice (destination-default)
ReferencedBy: proc-sys-fs-binfmt_misc.automount (destination-file)
ReferencedBy: systemd-ask-password-plymouth.service (destination-file)
ReferencedBy: virtlogd.service (destination-default)
ReferencedBy: machines.target (destination-default)
ReferencedBy: time-sync.target (destination-default)
ReferencedBy: systemd-repart.service (destination-file)
ReferencedBy: integritysetup.target (destination-default)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: libvirtd-ro.socket (destination-default)
ReferencedBy: dracut-pre-udev.service (destination-file)
ReferencedBy: network.target (destination-default)
ReferencedBy: systemd-udev-load-credentials.service (destination-file)
ReferencedBy: man-db.timer (destination-default)
ReferencedBy: docker.socket (destination-default)
ReferencedBy: dracut-pre-mount.service (destination-file)
ReferencedBy: machine.slice (destination-default)
ReferencedBy: emergency.service (destination-file)
ReferencedBy: remote-cryptsetup.target (destination-file)
ReferencedBy: lxc-monitord.service (destination-default)
ReferencedBy: blk-availability.service (destination-file)
ReferencedBy: initrd-usr-fs.target (destination-file)
ReferencedBy: systemd-networkd-persistent-storage.service (destination-file)
ReferencedBy: tpm2.target (destination-default)
ReferencedBy: lvm2-lvmpolld.service (destination-file)
ReferencedBy: rc-local.service (destination-default)
ReferencedBy: wpa_supplicant.service (destination-default)
ReferencedBy: systemd-random-seed.service (destination-file)
ReferencedBy: uuidd.socket (destination-default)
ReferencedBy: haveged.service (destination-file)
ReferencedBy: dpkg-db-backup.service (destination-default)
ReferencedBy: apt-show-versions.service (destination-default)
ReferencedBy: dbus.service (destination-default)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: getty at tty1.service (destination-default)
ReferencedBy: systemd-modules-load.service (destination-file)
ReferencedBy: dracut-mount.service (destination-file)
ReferencedBy: time-set.target (destination-default)
ReferencedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
ReferencedBy: local-fs-pre.target (destination-default)
ReferencedBy: cryptsetup-pre.target (destination-default)
ReferencedBy: plymouth-quit-wait.service (destination-default)
ReferencedBy: man-db.service (destination-default)
ReferencedBy: paths.target (destination-default)
ReferencedBy: systemd-machined.service (destination-default)
ReferencedBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
ReferencedBy: colord.service (destination-default)
ReferencedBy: systemd-tpm2-setup.service (destination-file)
ReferencedBy: systemd-hostnamed.service (destination-default)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: system-postfix.slice (destination-default)
ReferencedBy: apt-daily-upgrade.service (destination-default)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: rsync.service (destination-default)
ReferencedBy: rtkit-daemon.service (destination-default)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: lxc-net.service (destination-default)
ReferencedBy: postfix at -.service (destination-default)
ReferencedBy: e2scrub_reap.service (destination-default)
ReferencedBy: docker.service (destination-default)
ReferencedBy: final.target (destination-file)
ReferencedBy: uuidd.service (destination-default)
ReferencedBy: swap.target (destination-default)
ReferencedBy: tlp.service (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit nss-user-lookup.target:
Description: User and Group Name Lookups
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/nss-user-lookup.target
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: cron.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: cups.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: ssh.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: cron.service (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: cups.service (destination-file)
ReferencedBy: ssh.service (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit blockdev at dev-disk-by\x2dlabel-nana\x2dboot.target:
Description: Block Device Preparation for /dev/disk/by-label/nana-boot
Instance: dev-disk-by\x2dlabel-nana\x2dboot
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/blockdev at .target
Conflicts: umount.target (origin-file)
Before: boot.mount (destination-file)
Before: umount.target (origin-file)
References: umount.target (origin-file)
ReferencedBy: boot.mount (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit postfix.service:
Description: Postfix Mail Transport Agent
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c359609d8a3f49c0ba9a5372f65a3c00
Documentation: man:postfix(1)
Fragment Path: /usr/lib/systemd/system/postfix.service
DropIn Path: /etc/systemd/system/postfix.service.d/override.conf
ConditionPathExists: /etc/postfix/main.cf succeeded
Condition Timestamp: Tue 2024-05-21 21:20:17 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:17 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: postfix at -.service (origin-file)
WantedBy: multi-user.target (destination-file)
ConsistsOf: postfix at -.service (destination-file)
Conflicts: sendmail.service (origin-file)
Conflicts: shutdown.target (origin-default)
Conflicts: exim4.service (origin-file)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: basic.target (origin-default)
After: systemd-resolved.service (origin-file)
After: postfix at -.service (destination-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: network-online.target (origin-file)
PropagatesReloadTo: postfix at -.service (destination-file)
References: network-online.target (origin-file)
References: systemd-resolved.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: exim4.service (origin-file)
References: shutdown.target (origin-default)
References: postfix at -.service (origin-file)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: sendmail.service (origin-file)
References: sysinit.target (origin-default)
ReferencedBy: postfix at -.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/true
PID: 2392
Start Timestamp: Tue 2024-05-21 21:20:17.876088 CEST
Handoff Timestamp: 22.125ms since start
Exit Timestamp: 2.944ms since handoff
Exit Code: exited
Exit Status: 0
? ExecReload:
Command Line: /bin/true
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-pci0000:00-0000:00:02.0-backlight-acpi_video0.device:
Description: /sys/devices/pci0000:00/0000:00:02.0/backlight/acpi_video0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:35 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c1b1789ccf3746a1873a7742e7a4db73
Wants: systemd-backlight at backlight:acpi_video0.service (origin-udev)
References: systemd-backlight at backlight:acpi_video0.service (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/pci0000:00/0000:00:02.0/backlight/acpi_video0
Sysfs Path: /sys/devices/pci0000:00/0000:00:02.0/backlight/acpi_video0
Found: found-udev
udev SYSTEMD_WANTS: systemd-backlight at backlight:acpi_video0.service
? Unit dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df1ff706d13d24fcead1cad09d32160b5\x2dnana\x2dcrypt.device:
Description: /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-f1ff706d13d24fcead1cad09d32160b5-nana-crypt
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:41 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 470632ed005048519f8cf147dc6b40c0
Following: sys-devices-virtual-block-dm\x2d0.device
Following Set Member: dev-dm\x2d0.device
Following Set Member: sys-devices-virtual-block-dm\x2d0.device
Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNz53eA\x2dLvpp\x2dJbKK\x2dfj9z\x2d3cIZ\x2dmMEo\x2dIMtlbW.device
Following Set Member: dev-mapper-nana\x2dcrypt.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2dcrypt.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-f1ff706d13d24fcead1cad09d32160b5-nana-crypt
Sysfs Path: /sys/devices/virtual/block/dm-0
Found: found-udev
? Unit systemd-hwdb-update.service:
Description: Rebuild Hardware Database
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:hwdb(7)
Documentation: man:systemd-hwdb(8)
Fragment Path: /usr/lib/systemd/system/systemd-hwdb-update.service
ConditionDirectoryNotEmpty: |/etc/udev/hwdb.d failed
ConditionPathExists: |/etc/udev/hwdb.bin failed
ConditionPathExists: |!/usr/lib/udev/hwdb.bin failed
ConditionNeedsUpdate: /etc failed
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: systemd-update-done.service (origin-file)
Before: systemd-udevd.service (destination-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-remount-fs.service (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: systemd-update-done.service (origin-file)
References: systemd-remount-fs.service (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-hwdb update
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-kernel-config.mount:
Description: Kernel Configuration File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /sys-kernel-config.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: dfc630ab3cc247489a4d5b14d4835053
Documentation: https://docs.kernel.org/filesystems/configfs.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/sys-kernel-config.mount
ConditionCapability: CAP_SYS_RAWIO succeeded
ConditionPathExists: /sys/kernel/config succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.slice (origin-file)
Requires: modprobe at configfs.service (origin-file)
Requires: -.mount (origin-path)
WantedBy: sys-module-configfs.device (destination-udev)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: modprobe at configfs.service (origin-file)
After: -.slice (origin-file)
After: -.mount (origin-path)
References: -.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: modprobe at configfs.service (origin-file)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sys-module-configfs.device (destination-udev)
ReferencedBy: sysinit.target (destination-file)
InSlice: -.slice (origin-slice-property)
RequiresMountsFor: /sys/kernel (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /sys/kernel/config
What: configfs
File System Type: configfs
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount configfs /sys/kernel/config -t configfs -o nosuid,nodev,noexec
PID: 676
Start Timestamp: Tue 2024-05-21 21:20:04.923418 CEST
Handoff Timestamp: 12.036ms since start
Exit Timestamp: 19.894ms since handoff
Exit Code: exited
Exit Status: 0
? Unit system-systemd\x2dcryptsetup.slice:
Description: Encrypted Volume Units Service Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:31 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-systemd\x2dcryptsetup.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: 1bf87fb6d86749c9bab0e6066fc88532
Documentation: man:systemd-cryptsetup at .service(8)
Fragment Path: /usr/lib/systemd/system/system-systemd\x2dcryptsetup.slice
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
Before: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file destination-slice-property)
InSlice: system.slice (origin-implicit)
SliceOf: systemd-cryptsetup at nana\x2dcrypt.service (destination-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-random-seed.service:
Description: Load/Save OS Random Seed
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 3a3ee302494b4e178e83a13080628cc7
Documentation: man:systemd-random-seed.service(8)
Documentation: man:random(4)
Fragment Path: /usr/lib/systemd/system/systemd-random-seed.service
ConditionPathExists: !/etc/initrd-release succeeded
ConditionVirtualization: !container succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
Wants: first-boot-complete.target (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: first-boot-complete.target (origin-file)
Before: shutdown.target (origin-file)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
After: systemd-remount-fs.service (origin-file)
After: system.slice (origin-file)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: shutdown.target (origin-file)
References: first-boot-complete.target (origin-file)
References: systemd-remount-fs.service (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/lib/systemd/random-seed (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 10min
TimeoutStopSec: 10min
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-random-seed load
PID: 678
Start Timestamp: Tue 2024-05-21 21:20:04.930767 CEST
Handoff Timestamp: 20.597ms since start
Exit Timestamp: 36.167ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/lib/systemd/systemd-random-seed save
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-virtual-block-dm\x2d6.device:
Description: /sys/devices/virtual/block/dm-6
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 33cf6682ee46438ab47b1ab4edfb3e5d
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2ddata.device
Following Set Member: dev-nana\x2dvg01-data.device
Following Set Member: dev-disk-by\x2duuid-fb141044\x2d2638\x2d4056\x2da3b3\x2dc8efef4cc4a4.device
Following Set Member: dev-dm\x2d6.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2ddata.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/dm-6
Sysfs Path: /sys/devices/virtual/block/dm-6
Found: found-udev
? Unit sleep.target:
Description: Sleep
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/sleep.target
Wants: tlp-sleep.service (origin-file)
RequiredBy: systemd-hibernate.service (destination-file)
RequiredBy: systemd-suspend-then-hibernate.service (destination-file)
RequiredBy: systemd-hybrid-sleep.service (destination-file)
RequiredBy: systemd-suspend.service (destination-file)
Before: systemd-hibernate.service (destination-file)
Before: systemd-suspend-then-hibernate.service (destination-file)
Before: systemd-hybrid-sleep.service (destination-file)
Before: systemd-suspend.service (destination-file)
References: tlp-sleep.service (origin-file)
ReferencedBy: systemd-hibernate.service (destination-file)
ReferencedBy: systemd-suspend-then-hibernate.service (destination-file)
ReferencedBy: systemd-hybrid-sleep.service (destination-file)
ReferencedBy: systemd-suspend.service (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit tmp.mount:
Description: tmp.mount
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
WantedBy: basic.target (destination-file)
Before: basic.target (destination-file)
ReferencedBy: basic.target (destination-file)
? Unit haveged.service:
Description: Entropy Daemon based on the HAVEGE algorithm
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/haveged.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-devices
Invocation ID: 2dd74e4f20f64195967e78942cab75af
Documentation: man:haveged(8)
Documentation: http://www.issihosts.com/haveged/
Fragment Path: /usr/lib/systemd/system/haveged.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: -.mount (origin-path)
WantedBy: graphical.target (destination-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: apparmor.service (origin-file)
After: systemd-tmpfiles-setup-dev.service (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
After: systemd-tmpfiles-setup.service (origin-file)
After: systemd-journald.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: apparmor.service (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: systemd-tmpfiles-setup-dev.service (origin-file)
References: -.mount (origin-path)
ReferencedBy: graphical.target (destination-file)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: always
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1194
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: yes
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: yes
PrivateUsers: no
ProtectHome: yes
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/haveged
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
Secure Bits: noroot-locked
CapabilityBoundingSet: cap_sys_admin
DynamicUser: no
LockPersonality: yes
SystemCallFilter: setsockopt fcntl64 lsetxattr fsetxattr pread64 oldstat getresuid getresgid32 flistxattr sched_yield getrlimit faccessat2 faccessat readlink pwritev accept restart_syscall munmap readv poll lremovexattr fchmod time oldlstat getuid getpgrp open dup2 pselect6 epoll_wait_old oldfstat eventfd symlink prlimit64 getpgid stat64 utimes epoll_pwait2 clock_getres access dup3 set_thread_area sigprocmask futex_waitv rename sigpending rt_sigtimedwait renameat2 sendmsg signalfd4 pwrite64 getegid close_range getgroups32 readlinkat lgetxattr execve sched_getaffinity epoll_pwait unlink getgid pause clock_gettime pwritev2 getsid arch_prctl clock_nanosleep_time64 eventfd2 sigsuspend getxattr rseq _llseek inotify_init1 chdir rmdir pselect6_time64 fcntl utimensat sigaltstack clock_gettime64 getdents64 getdents getrandom futimesat mknodat epoll_ctl linkat epoll_ctl_old newfstatat read getgid32 truncate fstatat64 getpeername getresgid accept4 select ftruncate sigreturn recvfrom getegid32 lstat64 mmap2 ugetrlimit close brk nanosleep lseek _newselect statfs64 inotify_rm_watch mkdir statfs recvmmsg_time64 sigaction socketpair exit unlinkat inotify_init utime riscv_flush_icache write fchmodat2 getresuid32 sysinfo connect rt_sigprocmask mknod preadv2 truncate64 writev openat fchmodat sendmmsg get_robust_list ppoll_time64 recvmsg set_robust_list membarrier mprotect epoll_wait gettimeofday exit_group geteuid32 getppid fstatfs getuid32 getsockname gettid bind listen utimensat_time64 recv set_tls epoll_create signalfd fstat64 statx openat2 rt_sigtimedwait_time64 preadv stat inotify_add_watch sendto rt_sigsuspend fremovexattr link futex getsockopt ioctl ftruncate64 shutdown setxattr socket set_tid_address mkdirat fstat getgroups fstatfs64 fgetxattr mmap removexattr get_thread_area socketcall chmod clock_getres_time64 epoll_create1 symlinkat getpid rt_sigaction lstat signal futex_time64 cacheflush rt_sigpending creat llistxattr send renameat fchdir clock_nanosleep dup ppoll listxattr recvmmsg fallocate rt_sigreturn geteuid getcwd
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/haveged --Foreground --verbose=1 "\$DAEMON_ARGS"
PID: 1194
Start Timestamp: Tue 2024-05-21 21:20:07.301000 CEST
Handoff Timestamp: 189.639ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: closed
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit iscsi-shutdown.service:
Description: iscsi-shutdown.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: blk-availability.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
? Unit blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.target:
Description: Block Device Preparation for /dev/mapper/nana--vg01-nana--home
Instance: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/blockdev at .target
Conflicts: umount.target (origin-file)
Before: umount.target (origin-file)
Before: home.mount (destination-file destination-mountinfo)
References: umount.target (origin-file)
ReferencedBy: home.mount (destination-file destination-mountinfo)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit NetworkManager.service:
Description: Network Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/NetworkManager.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: d038b38758fe483ba5ffacda6a874cdd
Documentation: man:NetworkManager(8)
Fragment Path: /usr/lib/systemd/system/NetworkManager.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
Wants: network.target (origin-file)
BindsTo: dbus.service (origin-file)
RequiredBy: NetworkManager-wait-online.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: NetworkManager-wait-online.service (destination-file)
Before: shutdown.target (origin-default)
Before: tlp.service (destination-file)
Before: apt-daily.service (destination-file)
Before: multi-user.target (destination-default)
Before: apt-daily-upgrade.service (destination-file)
Before: network.target (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: dbus.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: dbus.socket (origin-file)
After: network-pre.target (origin-file)
References: network.target (origin-file)
References: dbus.socket (origin-file)
References: network-pre.target (origin-file)
References: dbus.service (origin-file)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: NetworkManager-wait-online.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: tlp.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1292
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.NetworkManager
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 10min
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: read-only
ProtectSystem: yes
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 65536
LimitNOFILESoft: 65536
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_dac_override cap_kill cap_setgid cap_setuid cap_net_bind_service cap_net_admin cap_net_raw cap_sys_module cap_sys_chroot cap_audit_write
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/NetworkManager --no-daemon
PID: 1292
Start Timestamp: Tue 2024-05-21 21:20:07.658708 CEST
Handoff Timestamp: 189.332ms since start
? ExecReload:
Command Line: /usr/bin/busctl call org.freedesktop.NetworkManager /org/freedesktop/NetworkManager org.freedesktop.NetworkManager Reload u 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit iscsi.service:
Description: iscsi.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: blk-availability.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
? Unit dev-ttyS3.device:
Description: /dev/ttyS3
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c664abbe493242199fdbcabd915b5e30
Following: sys-devices-platform-serial8250-serial8250:0-serial8250:0.3-tty-ttyS3.device
Following Set Member: sys-devices-platform-serial8250-serial8250:0-serial8250:0.3-tty-ttyS3.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/ttyS3
Sysfs Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.3/tty/ttyS3
Found: found-udev
? Unit dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.device:
Description: /dev/disk/by-uuid/3d5ee828-833e-410c-a794-fdddb7de48e6
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: f6b769dcdcd84fc1aa5b0ba1d3f85075
Following: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.device
Following Set Member: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-dm\x2d3.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-uuid/3d5ee828-833e-410c-a794-fdddb7de48e6
Sysfs Path: /sys/devices/virtual/block/dm-3
Found: found-udev
? Unit session-2.scope:
Description: Session 2 of User evgeni
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:18 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: yes
Perpetual: no
Garbage Collection Mode: inactive
Slice: user-1000.slice
CGroup: /user.slice/user-1000.slice/session-2.scope
CGroup realized: yes
CGroup realized mask: cpu memory pids
CGroup own mask: memory pids
Invocation ID: c2ea0a555a2049699fb75fef36458676
Fragment Path: /run/systemd/transient/session-2.scope
Condition Timestamp: Tue 2024-05-21 21:20:18 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:18 CEST
Assert Result: yes
Requires: user-runtime-dir at 1000.service (origin-file)
Requires: home.mount (origin-file)
Requires: -.mount (origin-file)
Requires: user at 1000.service (origin-file)
Requires: user-1000.slice (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: user at 1000.service (origin-file)
After: user-runtime-dir at 1000.service (origin-file)
After: -.mount (origin-file)
After: systemd-logind.service (origin-file)
After: systemd-user-sessions.service (origin-file)
After: user-1000.slice (origin-file)
After: home.mount (origin-file)
References: shutdown.target (origin-default)
References: home.mount (origin-file)
References: systemd-user-sessions.service (origin-file)
References: systemd-logind.service (origin-file)
References: -.mount (origin-file)
References: user at 1000.service (origin-file)
References: user-1000.slice (origin-file origin-slice-property)
References: user-runtime-dir at 1000.service (origin-file)
InSlice: user-1000.slice (origin-slice-property)
RequiresMountsFor: /home/evgeni (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Scope State: running
Result: success
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
OOMPolicy: continue
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: yes
? Unit avahi-daemon.service:
Alias: dbus-org.freedesktop.Avahi.service
Description: Avahi mDNS/DNS-SD Stack
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/avahi-daemon.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 4b1e2021571a42028c277f8249b00a6a
Fragment Path: /usr/lib/systemd/system/avahi-daemon.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: avahi-daemon.socket (origin-file)
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
WantedBy: cups-browsed.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: cups-browsed.service (destination-file)
Before: multi-user.target (destination-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: avahi-daemon.socket (destination-implicit)
After: dbus.socket (origin-file)
After: system.slice (origin-file)
TriggeredBy: avahi-daemon.socket (destination-implicit)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: avahi-daemon.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: avahi-daemon.socket (destination-implicit)
ReferencedBy: cups-browsed.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: main
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1198
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.Avahi
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/avahi-daemon -s
PID: 1198
Start Timestamp: Tue 2024-05-21 21:20:07.337810 CEST
Handoff Timestamp: 17.011ms since start
? ExecReload:
Command Line: /usr/sbin/avahi-daemon -r
Status Text: avahi-daemon 0.8 starting up.
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit system-modprobe.slice:
Description: Slice /system/modprobe
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-modprobe.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: 96ab0dedd50645f7a4dd46f857782b1b
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: modprobe at fuse.service (destination-file)
RequiredBy: modprobe at dm_mod.service (destination-file)
RequiredBy: modprobe at loop.service (destination-file)
RequiredBy: modprobe at efi_pstore.service (destination-file)
RequiredBy: modprobe at drm.service (destination-file)
RequiredBy: modprobe at configfs.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: modprobe at fuse.service (destination-file)
Before: modprobe at efi_pstore.service (destination-file)
Before: modprobe at loop.service (destination-file)
Before: modprobe at drm.service (destination-file)
Before: modprobe at dm_mod.service (destination-file)
Before: modprobe at configfs.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: modprobe at fuse.service (destination-file destination-slice-property)
ReferencedBy: modprobe at dm_mod.service (destination-file destination-slice-property)
ReferencedBy: modprobe at loop.service (destination-file destination-slice-property)
ReferencedBy: modprobe at efi_pstore.service (destination-file destination-slice-property)
ReferencedBy: modprobe at configfs.service (destination-file destination-slice-property)
ReferencedBy: modprobe at drm.service (destination-file destination-slice-property)
InSlice: system.slice (origin-implicit)
SliceOf: modprobe at fuse.service (destination-slice-property)
SliceOf: modprobe at dm_mod.service (destination-slice-property)
SliceOf: modprobe at loop.service (destination-slice-property)
SliceOf: modprobe at efi_pstore.service (destination-slice-property)
SliceOf: modprobe at configfs.service (destination-slice-property)
SliceOf: modprobe at drm.service (destination-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit plymouth-quit.service:
Alias: plymouth.service
Description: Terminate Plymouth Boot Screen
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /usr/lib/systemd/system/plymouth-quit.service
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
ConflictedBy: lightdm.service (destination-file)
Before: lightdm.service (destination-file)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: systemd-user-sessions.service (origin-file)
After: sysinit.target (origin-default)
After: rc-local.service (origin-file)
After: systemd-journald.socket (origin-file)
After: plymouth-start.service (origin-file)
OnFailureOf: lightdm.service (destination-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: plymouth-start.service (origin-file)
References: rc-local.service (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-user-sessions.service (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: lightdm.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 20s
TimeoutStopSec: 20s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/plymouth quit
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dpkg-db-backup.timer:
Description: Daily dpkg database backup timer
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c356f8bf045e46938a9d1c7f4e7285ba
Documentation: man:dpkg(1)
Fragment Path: /usr/lib/systemd/system/dpkg-db-backup.timer
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: dpkg-db-backup.service (origin-implicit)
Before: shutdown.target (origin-default)
After: time-sync.target (origin-default)
After: -.mount (origin-path)
After: time-set.target (origin-default)
After: sysinit.target (origin-default)
Triggers: dpkg-db-backup.service (origin-implicit)
References: dpkg-db-backup.service (origin-implicit)
References: time-sync.target (origin-default)
References: time-set.target (origin-default)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: -.mount (origin-path)
References: timers.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: dpkg-db-backup.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 00:00:00
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6ba97115680d410db789b8ec29954067
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part/by-uuid/ed998cbe-ff44-4b1f-9ce3-ef01311d46e5
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit systemd-remount-fs.service:
Description: Remount Root and Kernel File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 4370e9d9f4a24a41b6ff9de7d5c36685
Documentation: man:systemd-remount-fs.service(8)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/systemd-remount-fs.service
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: local-fs-pre.target (origin-file)
WantedBy: local-fs.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: local-fs.target (origin-file)
Before: systemd-update-utmp.service (destination-file)
Before: upower.service (destination-file)
Before: systemd-journal-flush.service (destination-file)
Before: systemd-sysusers.service (destination-file)
Before: shutdown.target (origin-file)
Before: systemd-backlight at backlight:acpi_video0.service (destination-file)
Before: systemd-networkd-persistent-storage.service (destination-file)
Before: systemd-firstboot.service (destination-file)
Before: systemd-quotacheck-root.service (destination-file)
Before: systemd-random-seed.service (destination-file)
Before: systemd-tpm2-setup.service (destination-file)
Before: colord.service (destination-file)
Before: bluetooth.service (destination-file)
Before: chrony.service (destination-file)
Before: systemd-pstore.service (destination-file)
Before: systemd-hwdb-update.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: local-fs-pre.target (origin-file)
After: systemd-fsck-root.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: local-fs.target (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: systemd-fsck-root.service (origin-file)
References: local-fs-pre.target (origin-file)
ReferencedBy: systemd-quotacheck-root.service (destination-file)
ReferencedBy: colord.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-tpm2-setup.service (destination-file)
ReferencedBy: systemd-journal-flush.service (destination-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: systemd-networkd-persistent-storage.service (destination-file)
ReferencedBy: chrony.service (destination-file)
ReferencedBy: systemd-random-seed.service (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: systemd-firstboot.service (destination-file)
ReferencedBy: bluetooth.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-remount-fs
PID: 648
Start Timestamp: Tue 2024-05-21 21:20:04.773211 CEST
Handoff Timestamp: 15.846ms since start
Exit Timestamp: 89.461ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit proc-sys-fs-binfmt_misc.automount:
Description: Arbitrary Executable File Formats File System Automount Point
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ea265f8d88da4d549ef19cf32b8ba05c
Documentation: https://docs.kernel.org/admin-guide/binfmt-misc.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/proc-sys-fs-binfmt_misc.automount
ConditionPathIsReadWrite: /proc/sys succeeded
ConditionPathExists: /proc/sys/fs/binfmt_misc succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.mount (origin-path)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: proc-sys-fs-binfmt_misc.mount (origin-implicit)
Before: systemd-binfmt.service (destination-file)
Before: binfmt-support.service (destination-file)
Before: sysinit.target (origin-file)
After: -.mount (origin-path)
Triggers: proc-sys-fs-binfmt_misc.mount (origin-implicit)
References: -.mount (origin-path)
References: shutdown.target (origin-file)
References: proc-sys-fs-binfmt_misc.mount (origin-implicit)
References: sysinit.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: binfmt-support.service (destination-file)
RequiresMountsFor: /proc/sys/fs (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Automount State: running
Result: success
Where: /proc/sys/fs/binfmt_misc
ExtraOptions: (null)
DirectoryMode: 0755
TimeoutIdleUSec: 0
? Unit rbdmap.service:
Description: rbdmap.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: blk-availability.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
? Unit systemd-udev-settle.service:
Description: Wait for udev To Complete Device Initialization
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-udev-settle.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-udev-settle.service
ConditionPathIsReadWrite: /sys untested
Requires: system.slice (origin-file)
Wants: systemd-udevd.service (origin-file)
ConflictedBy: initrd-udevadm-cleanup-db.service (destination-file)
Before: sysinit.target (origin-file)
Before: initrd-udevadm-cleanup-db.service (destination-file)
After: systemd-journald.socket (origin-file)
After: systemd-udev-trigger.service (origin-file)
After: system.slice (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-udevd.service (origin-file)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-udev-trigger.service (origin-file)
ReferencedBy: initrd-udevadm-cleanup-db.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 3min
TimeoutStopSec: 3min
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: udevadm settle
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit final.target:
Description: Late Shutdown Services
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/final.target
RequiredBy: systemd-soft-reboot.service (destination-file)
Before: systemd-soft-reboot.service (destination-file)
After: shutdown.target (origin-file)
After: umount.target (origin-file)
References: shutdown.target (origin-file)
References: umount.target (origin-file)
ReferencedBy: systemd-soft-reboot.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit systemd-suspend.service:
Description: System Suspend
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-suspend.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-suspend.service
Requires: system.slice (origin-file)
Requires: sleep.target (origin-file)
RequiredBy: suspend.target (destination-file)
Before: suspend.target (destination-file)
After: system.slice (origin-file)
After: sleep.target (origin-file)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sleep.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: suspend.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-sleep suspend
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit miredo.service:
Description: Teredo IPv6 tunneling
Instance: n/a
Unit Load State: loaded
Unit Active State: activating
State Change Timestamp: Tue 2024-05-21 21:26:10 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:26:10 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:26:10 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 8783fcf8dc3b4c6d85c5e79bfa2ddc5c
Fragment Path: /usr/lib/systemd/system/miredo.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: network.target (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: network.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: auto-restart
Result: exit-code
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 1min
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /usr/sbin/miredo-checkconf -f /etc/miredo/miredo.conf
PID: 3541
Start Timestamp: Tue 2024-05-21 21:26:10.913647 CEST
Handoff Timestamp: 17.053ms since start
Exit Timestamp: 11.216ms since handoff
Exit Code: exited
Exit Status: 255
? ExecStart:
Command Line: /usr/sbin/miredo -f
? ExecReload:
Command Line: /bin/kill -HUP "\$MAINPID"
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-machine-id-commit.service:
Description: Save Transient machine-id to Disk
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-machine-id-commit.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-machine-id-commit.service
ConditionPathIsMountPoint: /etc/machine-id failed
ConditionPathIsReadWrite: /etc untested
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: first-boot-complete.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
References: first-boot-complete.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: local-fs.target (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-machine-id-setup --commit
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-pcrlock.socket:
Description: Make TPM PCR Policy
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-pcrlock(8)
Fragment Path: /usr/lib/systemd/system/systemd-pcrlock.socket
ConditionSecurity: measured-uki failed
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sockets.target (destination-file)
Before: sockets.target (origin-file)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: tpm2.target (origin-file)
References: tpm2.target (origin-file)
References: -.mount (origin-path)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-file)
ReferencedBy: sockets.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/io.systemd.PCRLock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: dead
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: varlink
SELinuxContextFromNet: no
Accepted: 0
NConnections: 0
MaxConnections: 64
MaxConnectionsPerSource: 0
ListenStream: /run/systemd/io.systemd.PCRLock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
PollLimitIntervalSec: 2s
PollLimitBurst: 150
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-nana\x2dvg01-nana\x2droot.device:
Description: /dev/nana-vg01/nana-root
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:01 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 19ed481e083f42b6aac90f03cc8f4af4
Following: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2droot.device
Following Set Member: dev-disk-by\x2duuid-58bc8174\x2db610\x2d437c\x2dabd3\x2d1943586087bd.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O.device
Following Set Member: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-dm\x2d1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/nana-vg01/nana-root
Sysfs Path: /sys/devices/virtual/block/dm-1
Found: found-udev
? Unit dev-disk-by\x2duuid-fb141044\x2d2638\x2d4056\x2da3b3\x2dc8efef4cc4a4.device:
Description: /dev/disk/by-uuid/fb141044-2638-4056-a3b3-c8efef4cc4a4
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: af3c24f73da14c5495db7935b3299d58
Following: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2ddata.device
Following Set Member: dev-nana\x2dvg01-data.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2ddata.device
Following Set Member: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-dm\x2d6.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-uuid/fb141044-2638-4056-a3b3-c8efef4cc4a4
Sysfs Path: /sys/devices/virtual/block/dm-6
Found: found-udev
? Unit sys-devices-virtual-block-loop1.device:
Description: /sys/devices/virtual/block/loop1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 9cf33e64362f4344896371b4dd0862f5
Following Set Member: dev-loop1.device
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop1.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655384.device
Following Set Member: dev-disk-by\x2ddiskseq-18.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/loop1
Sysfs Path: /sys/devices/virtual/block/loop1
Found: found-udev
? Unit dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device:
Description: /dev/disk/by-id/dm-name-nana--vg01-nana--home
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 059eb5a8bd414fc18fc0bbf554e65241
Following: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dhome.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3.device
Following Set Member: dev-dm\x2d2.device
Following Set Member: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-nana\x2dvg01-nana\x2dhome.device
Following Set Member: dev-disk-by\x2duuid-0258bdf5\x2d5d79\x2d459a\x2db9ca\x2d8c8938eaca16.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-name-nana--vg01-nana--home
Sysfs Path: /sys/devices/virtual/block/dm-2
Found: found-udev
? Unit dev-disk-by\x2dloop\x2dinode-254:1\x2d655384.device:
Description: /dev/disk/by-loop-inode/254:1-655384
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 5b76d7f9221f401db2d98f906113e6fc
Following: sys-devices-virtual-block-loop1.device
Following Set Member: dev-loop1.device
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop1.device
Following Set Member: sys-devices-virtual-block-loop1.device
Following Set Member: dev-disk-by\x2ddiskseq-18.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-loop-inode/254:1-655384
Sysfs Path: /sys/devices/virtual/block/loop1
Found: found-udev
? Unit libvirtd-ro.socket:
Description: libvirt legacy monolithic daemon read-only socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:22:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/libvirtd-ro.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d357d5d85d644adc9e9a649ad65d024b
Fragment Path: /usr/lib/systemd/system/libvirtd-ro.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
BindsTo: libvirtd.socket (origin-file)
WantedBy: libvirtd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
Before: libvirtd.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
After: sysinit.target (origin-default)
After: libvirtd.socket (origin-file)
Triggers: libvirtd.service (origin-implicit)
References: sockets.target (origin-default)
References: libvirtd.service (origin-implicit)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: libvirtd.socket (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/libvirt/libvirt-sock-ro (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: libvirtd-ro.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/libvirt/libvirt-sock-ro
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap:
Description: /dev/disk/by-id/dm-name-nana--vg01-nana--swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d39b423b12d24b5a92ce289c03f512bf
Following: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-dm\x2d3.swap
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.swap
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.swap
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Requires: dev-dm\x2d3.device (origin-proc-swap)
Conflicts: umount.target (origin-default)
Before: umount.target (origin-default)
Before: swap.target (origin-default)
After: systemd-journald.socket (origin-file)
After: dev-dm\x2d3.device (origin-proc-swap)
After: -.mount (origin-implicit)
After: system.slice (origin-file)
After: blockdev at dev-dm\x2d3.target (origin-proc-swap)
References: blockdev at dev-dm\x2d3.target (origin-proc-swap)
References: -.mount (origin-implicit)
References: dev-dm\x2d3.device (origin-proc-swap)
References: systemd-journald.socket (origin-file)
References: swap.target (origin-default)
References: umount.target (origin-default)
References: system.slice (origin-file origin-slice-property)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/disk/by-id/dm-name-nana--vg01-nana--swap (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-id/dm-name-nana--vg01-nana--swap
From /proc/swaps: yes
From fragment: no
Extrinsic: no
Device Node: /dev/dm-3
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-loop0.device:
Description: /dev/loop0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 382f46fccffa4fabb13cc1dcdb4e64cc
Following: sys-devices-virtual-block-loop0.device
Following Set Member: sys-devices-virtual-block-loop0.device
Following Set Member: dev-disk-by\x2duuid-d22a7725\x2d5bcc\x2d45ad\x2d878a\x2d5765a7571510.device
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop0.device
Following Set Member: dev-disk-by\x2ddiskseq-17.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655370.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/loop0
Sysfs Path: /sys/devices/virtual/block/loop0
Found: found-udev
? Unit veritysetup.target:
Description: Local Verity Protected Volumes
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 32b5dcf468cf4f91abb4c170a95f2735
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/veritysetup.target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sysinit.target (destination-default)
After: veritysetup-pre.target (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: veritysetup-pre.target (destination-file)
ReferencedBy: sysinit.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit systemd-quotacheck-root.service:
Description: Root File System Quota Check
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-quotacheck.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-quotacheck-root.service
ConditionPathExists: !/etc/initrd-release untested
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-file)
Before: local-fs.target (origin-file)
Before: shutdown.target (origin-file)
Before: systemd-journal-flush.service (destination-file)
After: systemd-remount-fs.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-remount-fs.service (origin-file)
References: local-fs.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: systemd-journal-flush.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: infinity
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-quotacheck /
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-ask-password-console.service:
Description: Dispatch Password Requests to Console
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-ask-password-console.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-ask-password-console.service
ConditionPathExists: !/run/plymouth/pid untested
Requires: system.slice (origin-file)
Conflicts: emergency.service (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Conflicts: shutdown.target (origin-file)
Before: initrd-switch-root.target (origin-file)
Before: shutdown.target (origin-file)
Before: emergency.service (origin-file)
After: systemd-ask-password-console.path (destination-implicit)
After: systemd-vconsole-setup.service (origin-file)
After: plymouth-start.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
TriggeredBy: systemd-ask-password-console.path (destination-implicit)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: initrd-switch-root.target (origin-file)
References: shutdown.target (origin-file)
References: systemd-vconsole-setup.service (origin-file)
References: plymouth-start.service (origin-file)
References: emergency.service (origin-file)
ReferencedBy: systemd-ask-password-console.path (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallArchitectures: native
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-tty-ask-password-agent --watch --console
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-subsystem-net-devices-lxcbr0.device:
Description: /sys/subsystem/net/devices/lxcbr0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ae017a9ea7d7425e9c79e11f021e397b
Following Set Member: sys-devices-virtual-net-lxcbr0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/subsystem/net/devices/lxcbr0
Sysfs Path: /sys/devices/virtual/net/lxcbr0
Found: found-udev
? Unit dev-disk-by\x2ddiskseq-18.device:
Description: /dev/disk/by-diskseq/18
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: f450bd5ce8334db2bceb5bbbfd0bb498
Following: sys-devices-virtual-block-loop1.device
Following Set Member: dev-loop1.device
Following Set Member: sys-devices-virtual-block-loop1.device
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop1.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655384.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-diskseq/18
Sysfs Path: /sys/devices/virtual/block/loop1
Found: found-udev
? Unit dpkg-db-backup.service:
Description: Daily dpkg database backup service
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:dpkg(1)
Fragment Path: /usr/lib/systemd/system/dpkg-db-backup.service
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: dpkg-db-backup.timer (destination-implicit)
TriggeredBy: dpkg-db-backup.timer (destination-implicit)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: dpkg-db-backup.timer (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/dpkg/dpkg-db-backup
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit veritysetup-pre.target:
Description: Local Verity Protected Volumes (Pre)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/veritysetup-pre.target
Conflicts: shutdown.target (origin-default)
Before: veritysetup.target (origin-file)
Before: remote-veritysetup.target (destination-file)
Before: shutdown.target (origin-default)
References: veritysetup.target (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: remote-veritysetup.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit systemd-pcrphase-initrd.service:
Description: TPM PCR Barrier (initrd)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-pcrphase-initrd.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-pcrphase-initrd.service
ConditionSecurity: measured-uki untested
ConditionPathExists: /etc/initrd-release untested
Requires: system.slice (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: initrd-switch-root.target (origin-file)
Before: sysinit.target (origin-file)
Before: cryptsetup-pre.target (origin-file)
Before: systemd-sysext.service (origin-file)
Before: shutdown.target (origin-file)
Before: systemd-tpm2-setup-early.service (destination-file)
Before: cryptsetup.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: tpm2.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: cryptsetup-pre.target (origin-file)
References: cryptsetup.target (origin-file)
References: systemd-journald.socket (origin-file)
References: initrd-switch-root.target (origin-file)
References: sysinit.target (origin-file)
References: tpm2.target (origin-file)
References: systemd-sysext.service (origin-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: systemd-tpm2-setup-early.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-pcrextend --graceful enter-initrd
? ExecStop:
Command Line: /usr/lib/systemd/systemd-pcrextend --graceful leave-initrd
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit auditd.service:
Description: Security Auditing Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/auditd.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: fa520bded7874dbab1b7773b3becbe89
Documentation: man:auditd(8)
Documentation: https://github.com/linux-audit/audit-documentation
Fragment Path: /usr/lib/systemd/system/auditd.service
ConditionKernelCommandLine: !audit=off succeeded
ConditionKernelCommandLine: !audit=0 succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: ssh.service (destination-file)
Before: sysinit.target (origin-file)
Before: systemd-update-utmp.service (destination-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-tmpfiles-setup.service (origin-file)
References: sysinit.target (origin-file)
References: local-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: ssh.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1160
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/auditd.pid
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore
DynamicUser: no
LockPersonality: yes
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/auditd
PID: 1146
Start Timestamp: Tue 2024-05-21 21:20:07.019309 CEST
Handoff Timestamp: 39.561ms since start
Exit Timestamp: 36.661ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStartPost:
Command Line: /sbin/augenrules --load
PID: 1167
Start Timestamp: Tue 2024-05-21 21:20:07.096796 CEST
Handoff Timestamp: 35.195ms since start
Exit Timestamp: 31.926ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-dm\x2d5.device:
Description: /dev/dm-5
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 685909fb4b0e4489a7d2e21c79d34a7a
Following: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9Uv4m5uhiwUajlv0ba6MZGI6y3s8Q5bQB.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dlxc.device
Following Set Member: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/dm-5
Sysfs Path: /sys/devices/virtual/block/dm-5
Found: found-udev
? Unit rescue.service:
Description: Rescue Shell
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:sulogin(8)
Fragment Path: /usr/lib/systemd/system/rescue.service
Requires: system.slice (origin-file)
Wants: -.mount (origin-path)
RequiredBy: rescue.target (destination-file)
Conflicts: shutdown.target (origin-file)
ConflictedBy: getty at tty1.service (destination-file)
ConflictedBy: graphical.target (destination-file)
ConflictedBy: emergency.service (destination-file)
ConflictedBy: multi-user.target (destination-file)
Before: shutdown.target (origin-file)
Before: rescue.target (destination-file)
Before: multi-user.target (destination-file)
Before: initrd.target (destination-file)
Before: graphical.target (destination-file)
After: plymouth-start.service (origin-file)
After: sysinit.target (origin-file)
After: emergency.service (destination-file)
After: system.slice (origin-file)
After: getty at tty1.service (destination-file)
After: -.mount (origin-path)
References: plymouth-start.service (origin-file)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: rescue.target (destination-file)
ReferencedBy: graphical.target (destination-file)
ReferencedBy: emergency.service (destination-file)
ReferencedBy: getty at tty1.service (destination-file)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /root (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: idle
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: yes
UMask: 0022
WorkingDirectory: /root
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: HOME=/root
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: tty-force
StandardOutput: inherit
StandardError: inherit
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: plymouth --wait quit
? ExecStart:
Command Line: /usr/lib/systemd/systemd-sulogin-shell rescue
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit plymouth-switch-root.service:
Description: Plymouth switch root service
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 720120e7517343209c5dfcbf74de9cf3
Fragment Path: /usr/lib/systemd/system/plymouth-switch-root.service
ConditionPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:03 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: initrd-switch-root.target (destination-file)
Before: initrd-switch-root.service (origin-file)
After: system.slice (origin-file)
References: system.slice (origin-file origin-slice-property)
References: initrd-switch-root.service (origin-file)
ReferencedBy: initrd-switch-root.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: null
StandardError: null
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/plymouth update-root-fs --new-root-dir=/sysroot
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit selinux-autorelabel-mark.service:
Description: Mark the need to relabel after reboot
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /usr/lib/systemd/system/selinux-autorelabel-mark.service
ConditionPathExists: !/.autorelabel failed
ConditionPathIsDirectory: /etc/selinux untested
ConditionSecurity: !selinux untested
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: local-fs.target (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: local-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
ReferencedBy: basic.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/touch /.autorelabel
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-binfmt.service:
Description: Set Up Additional Binary Formats
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: ae5911f76bef491fae322e2d2e49c63f
Documentation: man:systemd-binfmt.service(8)
Documentation: man:binfmt.d(5)
Documentation: https://docs.kernel.org/admin-guide/binfmt-misc.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/systemd-binfmt.service
ConditionDirectoryNotEmpty: |/run/binfmt.d failed
ConditionDirectoryNotEmpty: |/etc/binfmt.d failed
ConditionDirectoryNotEmpty: |/usr/local/lib/binfmt.d failed
ConditionDirectoryNotEmpty: |/usr/lib/binfmt.d succeeded
ConditionDirectoryNotEmpty: |/lib/binfmt.d succeeded
ConditionPathIsMountPoint: /proc/sys/fs/binfmt_misc succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
Before: binfmt-support.service (destination-file)
After: system.slice (origin-file)
After: proc-sys-fs-binfmt_misc.mount (origin-file)
After: local-fs.target (origin-file)
After: proc-sys-fs-binfmt_misc.automount (origin-file)
After: systemd-journald.socket (origin-file)
References: proc-sys-fs-binfmt_misc.automount (origin-file)
References: proc-sys-fs-binfmt_misc.mount (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: local-fs.target (origin-file)
ReferencedBy: binfmt-support.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-binfmt
PID: 1037
Start Timestamp: Tue 2024-05-21 21:20:06.813927 CEST
Handoff Timestamp: 18.375ms since start
Exit Timestamp: 208.977ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/lib/systemd/systemd-binfmt --unregister
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit firewalld.service:
Description: firewalld.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: docker.service (destination-file)
ReferencedBy: docker.service (destination-file)
? Unit user-1000.slice:
Description: User Slice of UID 1000
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: user.slice
CGroup: /user.slice/user-1000.slice
CGroup realized: yes
CGroup realized mask: cpu memory pids
CGroup enabled mask: cpu memory pids
CGroup own mask: memory pids
CGroup members mask: cpu cpuacct memory pids
Invocation ID: 08bc92b200dc493695f092d5274754a7
Documentation: man:user at .service(5)
DropIn Path: /usr/lib/systemd/system/user-.slice.d/10-defaults.conf
Condition Timestamp: Tue 2024-05-21 21:20:17 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:17 CEST
Assert Result: yes
Requires: user.slice (origin-implicit)
RequiredBy: user-runtime-dir at 1000.service (destination-file)
RequiredBy: session-2.scope (destination-file)
RequiredBy: user at 1000.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: user at 1000.service (destination-file)
Before: shutdown.target (origin-default)
Before: user-runtime-dir at 1000.service (destination-file)
Before: session-2.scope (destination-file)
After: user.slice (origin-implicit)
References: shutdown.target (origin-default)
References: user.slice (origin-implicit)
ReferencedBy: user-runtime-dir at 1000.service (destination-file destination-slice-property)
ReferencedBy: session-2.scope (destination-file destination-slice-property)
ReferencedBy: user at 1000.service (destination-file destination-slice-property)
InSlice: user.slice (origin-implicit)
SliceOf: user-runtime-dir at 1000.service (destination-slice-property)
SliceOf: session-2.scope (destination-slice-property)
SliceOf: user at 1000.service (destination-slice-property)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 20350
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit lxcfs.service:
Description: FUSE filesystem for LXC
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/lxcfs.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: cpu cpuacct cpuset io memory pids
CGroup delegate mask: cpu cpuacct cpuset io memory pids
Invocation ID: ae0a121870254ff7879e900ec784ea39
Documentation: man:lxcfs(1)
Fragment Path: /usr/lib/systemd/system/lxcfs.service
ConditionVirtualization: !container succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: lxc.service (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
References: lxc.service (origin-file)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: continue
ReloadSignal: HUP
Main PID: 1248
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -1000
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /bin/mkdir -p /var/lib/lxcfs
PID: 1223
Start Timestamp: Tue 2024-05-21 21:20:07.384023 CEST
Handoff Timestamp: 43.388ms since start
Exit Timestamp: 45.233ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStart:
Command Line: /usr/bin/lxcfs /var/lib/lxcfs
PID: 1248
Start Timestamp: Tue 2024-05-21 21:20:07.473924 CEST
Handoff Timestamp: 49.514ms since start
? ExecReload:
Command Line: /bin/kill -USR1 "\$MAINPID"
? ExecStopPost:
Command Line: /bin/fusermount -u /var/lib/lxcfs
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: cpu cpuset io memory pids
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit libvirtd.socket:
Description: libvirt legacy monolithic daemon socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:22:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/libvirtd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a5277a3fb95349d585cb9ad058fd8083
Fragment Path: /usr/lib/systemd/system/libvirtd.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: libvirtd.service (destination-file)
WantedBy: sockets.target (destination-file)
BoundBy: libvirtd-ro.socket (destination-file)
BoundBy: libvirtd-admin.socket (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: libvirt-guests.service (destination-file)
Before: shutdown.target (origin-default)
Before: libvirtd.service (origin-implicit destination-file)
Before: libvirtd-ro.socket (destination-file)
Before: libvirtd-admin.socket (destination-file)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
Triggers: libvirtd.service (origin-implicit)
References: sockets.target (origin-default)
References: shutdown.target (origin-default)
References: -.mount (origin-path)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: libvirtd.service (origin-implicit)
ReferencedBy: libvirt-guests.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: libvirtd-ro.socket (destination-file)
ReferencedBy: libvirtd-admin.socket (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/libvirt/libvirt-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: libvirtd.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/libvirt/libvirt-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit rsyslog.service:
Alias: syslog.service
Description: System Logging Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/rsyslog.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-devices
Invocation ID: d52265b1af0146bab740a955b5d06934
Documentation: man:rsyslogd(8)
Documentation: man:rsyslog.conf(5)
Documentation: https://www.rsyslog.com/doc/
Fragment Path: /usr/lib/systemd/system/rsyslog.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: syslog.socket (origin-file)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Wants: -.mount (origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: lxc-monitord.service (destination-file)
After: -.mount (origin-path)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: syslog.socket (destination-implicit)
TriggeredBy: syslog.socket (destination-implicit)
References: syslog.socket (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: syslog.socket (destination-implicit)
ReferencedBy: lxc-monitord.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1226
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: yes
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: yes
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 16384
LimitNOFILESoft: 16384
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: null
StandardError: inherit
CapabilityBoundingSet: cap_chown cap_dac_override cap_net_bind_service cap_net_admin cap_sys_admin cap_sys_resource cap_lease cap_syslog cap_block_suspend
DynamicUser: no
LockPersonality: no
SystemCallFilter: cacheflush unshare setreuid32 process_vm_readv rt_sigprocmask swapcontext clock_nanosleep_time64 getpgid sendfile64 pread64 semtimedop_time64 getegid32 timer_getoverrun getitimer mprotect sendto openat semget close_range mq_timedreceive setregid geteuid mknodat fsetxattr memfd_create setreuid pwrite64 fcntl64 vfork setgroups clock_gettime64 timer_settime creat clone getcpu sync_file_range fchown fadvise64_64 getresuid32 fchmod lsetxattr linkat unlinkat sched_getaffinity utimes oldlstat fallocate timerfd_create utimensat_time64 lchown signalfd chdir rt_sigaction sched_getparam waitid getresgid rt_sigqueueinfo set_tid_address sched_rr_get_interval_time64 lstat64 inotify_init1 eventfd accept io_uring_enter setns fdatasync llistxattr userfaultfd getuid32 getresgid32 rename pipe recv getppid uname sigaction symlink epoll_ctl msync mlockall sched_rr_get_interval execveat kcmp futex_waitv capget setgid fstat64 set_mempolicy link riscv_flush_icache copy_file_range socket getgroups32 setgid32 tkill fchdir sched_setscheduler setsid getdents64 accept4 semtimedop sigprocmask splice setresgid sendfile setsockopt ioctl close sched_getscheduler tee setfsgid32 geteuid32 pidfd_open rt_tgsigqueueinfo personality mknod setpriority timer_delete mkdirat membarrier msgget send prctl fstatat64 set_thread_area getxattr epoll_create timer_create setuid timerfd_gettime64 semctl set_robust_list munlock mq_timedsend pipe2 fremovexattr mmap mq_getsetattr futimesat preadv2 fchmodat shmctl lremovexattr times sigaltstack msgsnd dup3 io_setup clock_nanosleep getpgrp ioprio_set tgkill setregid32 fork migrate_pages removexattr fstat getpid rseq fgetxattr process_vm_writev setitimer oldstat getsid exit pselect6_time64 pause epoll_pwait wait4 timerfd_settime sched_setaffinity execve sendmmsg mbind setresuid32 signal oldolduname madvise name_to_handle_at sync ugetrlimit fchmodat2 ppoll readlink sendmsg sched_setparam symlinkat readdir readlinkat get_thread_area getrusage setpgid eventfd2 setuid32 clone3 clock_gettime ftruncate64 timer_gettime64 getpeername mlock2 mmap2 faccessat truncate64 truncate waitpid setfsuid32 dup2 shmdt capset io_pgetevents_time64 recvfrom set_mempolicy_home_node getcwd gettimeofday setrlimit epoll_ctl_old socketpair get_robust_list rt_sigtimedwait io_cancel flistxattr mq_open timer_settime64 flock arm_fadvise64_64 rt_sigpending ftruncate inotify_add_watch epoll_pwait2 getegid preadv lseek poll ipc access clock_getres_time64 sigsuspend inotify_rm_watch io_pgetevents keyctl shutdown fstatfs rt_sigsuspend mkdir open renameat2 oldfstat shmget sched_yield getrlimit lgetxattr signalfd4 fchown32 set_tls pwritev sched_getattr getsockopt pidfd_send_signal vmsplice openat2 setresuid renameat io_uring_register lstat statfs setxattr arch_prctl sched_get_priority_max sigreturn io_submit stat64 getgid32 rt_sigtimedwait_time64 sysinfo sigpending listen munmap getresuid sync_file_range2 read timerfd_gettime brk chmod getpriority recvmmsg_time64 sched_get_priority_min unlink alarm futex_time64 utimensat rt_sigreturn setfsgid io_getevents nanosleep mq_timedsend_time64 inotify_init time process_madvise chown32 getuid getrandom writev fadvise64 fcntl epoll_create1 stat statx kill syncfs listxattr mlock newfstatat rmdir futex io_uring_setup umask exit_group olduname fchownat write fstatfs64 sched_setattr get_mempolicy chown mq_timedreceive_time64 semop restart_syscall clock_getres pwritev2 connect setfsuid recvmmsg epoll_wait epoll_wait_old mq_unlink socketcall setresgid32 _newselect msgrcv getdents fsync getgroups mq_notify pselect6 gettid select getgid io_destroy nice utime readahead readv request_key getsockname mremap ppoll_time64 shmat prlimit64 faccessat2 munlockall setgroups32 add_key lchown32 bind move_pages ioprio_get recvmsg _llseek statfs64 timerfd_settime64 remap_file_pages timer_gettime dup msgctl
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/rsyslogd -n -iNONE
PID: 1226
Start Timestamp: Tue 2024-05-21 21:20:07.394381 CEST
Handoff Timestamp: 563.473ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: closed
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: char-rtc r
? Unit systemd-ask-password-wall.path:
Description: Forward Password Requests to Wall Directory Watch
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 59866eb8753d4d4cb0390e07661b0a0f
Documentation: man:systemd-ask-password-wall.path(8)
Fragment Path: /usr/lib/systemd/system/systemd-ask-password-wall.path
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.mount (origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.service (origin-file)
Before: paths.target (origin-file)
Before: emergency.service (origin-file)
Before: systemd-ask-password-wall.service (origin-implicit)
Before: cryptsetup.target (origin-file)
Before: shutdown.target (origin-file)
After: -.mount (origin-path)
Triggers: systemd-ask-password-wall.service (origin-implicit)
References: paths.target (origin-file)
References: emergency.service (origin-file)
References: systemd-ask-password-wall.service (origin-implicit)
References: cryptsetup.target (origin-file)
References: -.mount (origin-path)
References: shutdown.target (origin-file)
ReferencedBy: multi-user.target (destination-file)
RequiresMountsFor: /run/systemd/ask-password (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Path State: waiting
Result: success
Unit: systemd-ask-password-wall.service
MakeDirectory: yes
DirectoryMode: 0755
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
DirectoryNotEmpty: /run/systemd/ask-password
? Unit machine.slice:
Description: Virtual Machine and Container Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /machine.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 1ad4474a07c54d8ea02929b3caec9276
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/machine.slice
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.slice (origin-implicit)
WantedBy: systemd-machined.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-machined.service (destination-file)
Before: shutdown.target (origin-default)
Before: slices.target (origin-file)
After: -.slice (origin-implicit)
References: -.slice (origin-implicit)
References: shutdown.target (origin-default)
References: slices.target (origin-file)
ReferencedBy: systemd-machined.service (destination-file)
InSlice: -.slice (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit cups-browsed.service:
Description: Make remote CUPS printers available locally
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/cups-browsed.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 7dab7baedec0415486aaa8d3f6b3e54c
Fragment Path: /usr/lib/systemd/system/cups-browsed.service
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: cups.service (origin-file)
Wants: network-online.target (origin-file)
Wants: avahi-daemon.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: system.slice (origin-file)
After: cups.service (origin-file)
After: avahi-daemon.service (origin-file)
After: network-online.target (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
References: cups.service (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: avahi-daemon.service (origin-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: network-online.target (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1865
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/cups-browsed
PID: 1865
Start Timestamp: Tue 2024-05-21 21:20:16.225068 CEST
Handoff Timestamp: 33.771ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit kmod-static-nodes.service:
Description: Create List of Static Device Nodes
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 17169c997965437c968db7381732fccd
Fragment Path: /usr/lib/systemd/system/kmod-static-nodes.service
ConditionFileNotEmpty: /lib/modules/6.8.9-amd64/modules.devname succeeded
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Before: systemd-tmpfiles-setup-dev-early.service (origin-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-tmpfiles-setup-dev-early.service (origin-file)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/kmod static-nodes --format=tmpfiles --output=/run/tmpfiles.d/static-nodes.conf
PID: 624
Start Timestamp: Tue 2024-05-21 21:20:04.689742 CEST
Handoff Timestamp: 13.223ms since start
Exit Timestamp: 121.041ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dlabel-nana\x2dswap.swap:
Description: /dev/disk/by-label/nana-swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 1e41a65ab9de42f7a89e9e53d692475f
Following: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-dm\x2d3.swap
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.swap
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Requires: dev-dm\x2d3.device (origin-proc-swap)
Requires: -.mount (origin-implicit)
Requires: system.slice (origin-file)
Conflicts: umount.target (origin-default)
Before: umount.target (origin-default)
Before: swap.target (origin-default)
After: systemd-journald.socket (origin-file)
After: blockdev at dev-dm\x2d3.target (origin-proc-swap)
After: -.mount (origin-implicit)
After: dev-dm\x2d3.device (origin-proc-swap)
After: system.slice (origin-file)
References: swap.target (origin-default)
References: blockdev at dev-dm\x2d3.target (origin-proc-swap)
References: system.slice (origin-file origin-slice-property)
References: umount.target (origin-default)
References: systemd-journald.socket (origin-file)
References: dev-dm\x2d3.device (origin-proc-swap)
References: -.mount (origin-implicit)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/disk/by-label/nana-swap (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-label/nana-swap
From /proc/swaps: yes
From fragment: no
Extrinsic: no
Device Node: /dev/dm-3
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-snd-controlC0.device:
Description: /dev/snd/controlC0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 63cd1d9832c94f42a1685250c685a9b5
Following: sys-devices-pci0000:00-0000:00:1b.0-sound-card0-controlC0.device
Following Set Member: dev-snd-by\x2dpath-pci\x2d0000:00:1b.0.device
Following Set Member: sys-devices-pci0000:00-0000:00:1b.0-sound-card0-controlC0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/snd/controlC0
Sysfs Path: /sys/devices/pci0000:00/0000:00:1b.0/sound/card0/controlC0
Found: found-udev
? Unit sys-devices-virtual-net-docker0.device:
Description: /sys/devices/virtual/net/docker0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 67de3910905d44ada4efd528196af665
Following Set Member: sys-subsystem-net-devices-docker0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/net/docker0
Sysfs Path: /sys/devices/virtual/net/docker0
Found: found-udev
? Unit systemd-bsod.service:
Description: Displays emergency message in full screen.
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-bsod.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-bsod.service
ConditionVirtualization: no untested
Requires: system.slice (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-battery-check.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-battery-check.service (origin-file)
ReferencedBy: initrd.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-bsod --continuous
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-dm\x2d6.device:
Description: /dev/dm-6
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6554459db15446fdae58bc1eb436fa74
Following: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-disk-by\x2duuid-fb141044\x2d2638\x2d4056\x2da3b3\x2dc8efef4cc4a4.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2ddata.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2ddata.device
Following Set Member: dev-nana\x2dvg01-data.device
Following Set Member: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/dm-6
Sysfs Path: /sys/devices/virtual/block/dm-6
Found: found-udev
? Unit systemd-logind.service:
Alias: dbus-org.freedesktop.login1.service
Description: User Login Management
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-logind.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-firewall bpf-devices
Invocation ID: f42d66472e2940a9b0cc69724848e1f1
Documentation: man:sd-login(3)
Documentation: man:systemd-logind.service(8)
Documentation: man:logind.conf(5)
Documentation: man:org.freedesktop.login1(5)
Fragment Path: /usr/lib/systemd/system/systemd-logind.service
DropIn Path: /usr/lib/systemd/system/systemd-logind.service.d/dbus.conf
ConditionPathExists: |/usr/bin/dbus-broker failed
ConditionPathExists: |/usr/bin/dbus-daemon succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: dbus.socket (origin-file)
Wants: modprobe at drm.service (origin-file)
Wants: user.slice (origin-file)
Wants: -.mount (origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: session-2.scope (destination-file)
After: basic.target (origin-default)
After: systemd-tmpfiles-setup.service (origin-file)
After: system.slice (origin-file)
After: dbus.socket (origin-file)
After: user.slice (origin-file)
After: modprobe at drm.service (origin-file)
After: nss-user-lookup.target (origin-file)
After: systemd-remount-fs.service (origin-file)
After: -.mount (origin-path)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: user.slice (origin-file)
References: nss-user-lookup.target (origin-file)
References: modprobe at drm.service (origin-file)
References: -.mount (origin-path)
References: dbus.socket (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-remount-fs.service (origin-file)
ReferencedBy: session-2.scope (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
RequiresMountsFor: /run/systemd/sessions (origin-file)
RequiresMountsFor: /run/systemd/shutdown (origin-file)
RequiresMountsFor: /run/systemd/seats (origin-file)
RequiresMountsFor: /run/systemd/inhibit (origin-file)
RequiresMountsFor: /run/systemd/users (origin-file)
RequiresMountsFor: /var/lib/systemd/linger (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify-reload
Restart: always
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1233
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.login1
Bus Name Good: yes
RestartSec: 0
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: yes
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: yes
RuntimeDirectoryMode: 0755
RuntimeDirectory: systemd/inhibit
RuntimeDirectory: systemd/seats
RuntimeDirectory: systemd/sessions
RuntimeDirectory: systemd/shutdown
RuntimeDirectory: systemd/users
StateDirectoryMode: 0755
StateDirectory: systemd/linger
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 524288
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_linux_immutable cap_sys_admin cap_sys_tty_config cap_audit_control cap_mac_admin
DynamicUser: no
ReadWritePaths: /etc /run
LockPersonality: yes
SystemCallFilter: accept rt_sigpending getpgrp execveat set_tid_address mkdir getresgid name_to_handle_at readlink getuid getsockopt futex_time64 fchmodat mq_timedreceive_time64 sendfile64 mbind timer_create fremovexattr sched_get_priority_max timer_settime64 sync accept4 kill setreuid32 getgid epoll_ctl_old fstatfs64 recvmmsg capget epoll_pwait2 nice pipe2 timerfd_settime statfs ipc openat rmdir close_range mq_timedreceive lgetxattr getrusage read fstat64 setresgid io_cancel mq_timedsend mq_open setuid getegid32 signalfd4 signal timer_gettime64 timer_gettime getresgid32 prlimit64 sigreturn sendto exit_group sched_yield clone shmctl readdir inotify_init1 personality lchown creat getresuid stat64 mkdirat copy_file_range timer_delete getpid ppoll_time64 fchown32 fdatasync setitimer rename set_mempolicy_home_node olduname io_getevents timerfd_gettime getuid32 unshare access splice set_robust_list fcntl sched_setscheduler epoll_pwait setuid32 exit truncate uname madvise eventfd2 clone3 getpriority move_pages eventfd mlock recv setresuid setpriority getdents listxattr getsockname fsync membarrier renameat2 fstatat64 mq_getsetattr mknod sysinfo mq_notify futex pause send flock openat2 keyctl semtimedop_time64 unlink rt_sigprocmask sync_file_range2 getegid link signalfd ioctl inotify_add_watch shutdown oldfstat utimensat rt_sigreturn gettimeofday setgroups32 umask capset pidfd_send_signal preadv getrandom setreuid futex_waitv sendmmsg nanosleep setgroups vmsplice msgctl socketpair epoll_wait_old oldolduname shmdt renameat rt_sigsuspend getdents64 sigaltstack sigpending setgid32 restart_syscall newfstatat getrlimit timerfd_gettime64 getgroups set_mempolicy connect socket preadv2 lstat geteuid ioprio_set rt_sigtimedwait_time64 get_thread_area pwritev2 clock_gettime sendmsg mknodat timerfd_create setrlimit pwritev tee chmod futimesat setxattr pselect6 ftruncate64 ugetrlimit mmap2 removexattr utimes stat select flistxattr dup2 faccessat pidfd_open epoll_ctl inotify_init chown32 setresuid32 io_destroy cacheflush clock_nanosleep io_uring_enter timer_settime getppid sched_setattr process_vm_readv fchown mlockall set_thread_area listen setfsuid sigaction io_uring_register fchdir mq_timedsend_time64 getresuid32 ppoll semget setpgid dup fsetxattr open syncfs statfs64 riscv_flush_icache sched_get_priority_min getgid32 lsetxattr munmap arch_prctl fcntl64 kcmp getitimer memfd_create msgget brk prctl io_uring_setup time fstatfs mlock2 fgetxattr close setregid32 userfaultfd chown io_pgetevents_time64 ftruncate setsockopt statx clock_gettime64 epoll_create1 pselect6_time64 symlinkat sync_file_range oldstat readahead _newselect utimensat_time64 io_pgetevents alarm sched_getaffinity waitid shmat recvfrom process_madvise setresgid32 fchmod request_key sched_setparam lremovexattr rt_sigtimedwait sigsuspend semop _llseek mq_unlink truncate64 sched_getscheduler add_key ioprio_get mmap linkat chdir sched_getparam getcwd io_setup setns wait4 fstat sched_rr_get_interval_time64 get_mempolicy symlink clock_getres_time64 bind vfork rt_tgsigqueueinfo writev rseq sendfile setregid lstat64 sched_rr_get_interval fallocate sigprocmask semctl timerfd_settime64 migrate_pages msgsnd lchown32 llistxattr execve pread64 shmget pwrite64 arm_fadvise64_64 oldlstat io_submit sched_setaffinity munlock setsid getgroups32 tgkill geteuid32 getpeername unlinkat readv tkill process_vm_writev semtimedop getcpu fchownat rt_sigqueueinfo write setfsgid mremap poll getxattr mprotect msync clock_getres inotify_rm_watch setfsuid32 recvmsg utime fork dup3 lseek set_tls munlockall get_robust_list faccessat2 rt_sigaction epoll_wait setfsgid32 fchmodat2 gettid getpgid fadvise64 fadvise64_64 epoll_create readlinkat recvmmsg_time64 swapcontext setgid getsid waitpid msgrcv remap_file_pages clock_nanosleep_time64 socketcall timer_getoverrun sched_getattr times pipe
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: EPERM
? ExecStart:
Command Line: /usr/lib/systemd/systemd-logind
PID: 1233
Start Timestamp: Tue 2024-05-21 21:20:07.430221 CEST
Handoff Timestamp: 415.835ms since start
Status Text: Processing requests...
File Descriptor Store Max: 768
File Descriptor Store Pin: restart
File Descriptor Store Current: 2
File Descriptor Store Entry: 'session-3-leader-fd' (type=n/a; dev=0:15; inode=3089; rdev=0:0; path=anon_inode:[pidfd]; access=rw)
'session-2-leader-fd' (type=n/a; dev=0:15; inode=3089; rdev=0:0; path=anon_inode:[pidfd]; access=rw)
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: char-rtc r
DeviceAllow: char-vcs rw
DeviceAllow: char-tty rw
DeviceAllow: char-input rw
DeviceAllow: char-drm rw
DeviceAllow: char-/dev/console rw
DeviceAllow: block-* r
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
? Unit virtlogd.socket:
Description: libvirt logging daemon socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlogd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 0f8e6a02fbb341c58787fefe610d552a
Fragment Path: /usr/lib/systemd/system/virtlogd.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
RequiredBy: libvirtd.service (destination-file)
WantedBy: sockets.target (destination-file)
BoundBy: virtlogd.service (destination-file)
BoundBy: virtlogd-admin.socket (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (destination-file)
Before: sockets.target (origin-default destination-default)
Before: virtlogd.service (origin-implicit destination-file)
Before: virtlogd-admin.socket (destination-file)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: virtlogd.service (origin-implicit)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-default)
References: virtlogd.service (origin-implicit)
References: sysinit.target (origin-default)
References: -.mount (origin-path)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: virtlogd.service (destination-file)
ReferencedBy: virtlogd-admin.socket (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/libvirt/virtlogd-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: virtlogd.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/libvirt/virtlogd-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-sda2.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: d83f301c7d7d4eba9c133d1f209590c7
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/sda2
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit systemd-update-utmp-runlevel.service:
Description: Record Runlevel Change in UTMP
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:18 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:18 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: ece9011b4e944566a24be4ec5d5603b0
Documentation: man:systemd-update-utmp-runlevel.service(8)
Documentation: man:utmp(5)
Fragment Path: /usr/lib/systemd/system/systemd-update-utmp-runlevel.service
ConditionPathExists: !/etc/initrd-release succeeded
Condition Timestamp: Tue 2024-05-21 21:20:18 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:18 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
Requisite: systemd-update-utmp.service (origin-file)
WantedBy: graphical.target (destination-file)
WantedBy: multi-user.target (destination-file)
WantedBy: rescue.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: multi-user.target (origin-file)
After: system.slice (origin-file)
After: graphical.target (origin-file)
After: rescue.target (origin-file)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
After: systemd-update-utmp.service (origin-file)
References: systemd-update-utmp.service (origin-file)
References: shutdown.target (origin-file)
References: graphical.target (origin-file)
References: -.mount (origin-path)
References: systemd-journald.socket (origin-file)
References: multi-user.target (origin-file)
References: rescue.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: graphical.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
ReferencedBy: rescue.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/log/wtmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-update-utmp runlevel
PID: 2496
Start Timestamp: Tue 2024-05-21 21:20:18.564919 CEST
Handoff Timestamp: 25.436ms since start
Exit Timestamp: 12.289ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit blueman-mechanism.service:
Description: Bluetooth management mechanism
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:38 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:38 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:38 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 999cdb5d8f0a4c4dab79c9ac854ff114
Fragment Path: /usr/lib/systemd/system/blueman-mechanism.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: dbus.socket (origin-file)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: dbus.socket (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
BusName: org.blueman.Mechanism
Bus Name Good: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/blueman-mechanism
PID: 1202
Start Timestamp: Tue 2024-05-21 21:20:07.343715 CEST
Handoff Timestamp: 47.937ms since start
Exit Timestamp: 31.270533s since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-virtual-block-dm\x2d2.device:
Description: /sys/devices/virtual/block/dm-2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 57697c3c2b174396ac86b9d0b9d89952
Following Set Member: dev-disk-by\x2dlabel-nana\x2dhome.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-dm\x2d2.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3.device
Following Set Member: dev-nana\x2dvg01-nana\x2dhome.device
Following Set Member: dev-disk-by\x2duuid-0258bdf5\x2d5d79\x2d459a\x2db9ca\x2d8c8938eaca16.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/dm-2
Sysfs Path: /sys/devices/virtual/block/dm-2
Found: found-udev
? Unit sys-devices-virtual-block-dm\x2d4.device:
Description: /sys/devices/virtual/block/dm-4
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 1e9c1ed558464330a85dbbd607306aee
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9FSQsJdZKleKdVu2lcDmyhklxq3Mby0jq.device
Following Set Member: dev-dm\x2d4.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dmado.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/dm-4
Sysfs Path: /sys/devices/virtual/block/dm-4
Found: found-udev
? Unit dev-disk-by\x2dlabel-nana\x2dhome.device:
Description: /dev/disk/by-label/nana-home
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: e54d348c332d4fb3b9835a8caaa05c04
Following: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-dm\x2d2.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3.device
Following Set Member: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-nana\x2dvg01-nana\x2dhome.device
Following Set Member: dev-disk-by\x2duuid-0258bdf5\x2d5d79\x2d459a\x2db9ca\x2d8c8938eaca16.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-label/nana-home
Sysfs Path: /sys/devices/virtual/block/dm-2
Found: found-udev
? Unit basic.target:
Description: Basic System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 4c11035ad4104ee0a1072bb40f1ba523
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/basic.target
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-file)
Wants: timers.target (origin-file)
Wants: selinux-autorelabel-mark.service (origin-file)
Wants: tmp.mount (origin-file)
Wants: sockets.target (origin-file)
Wants: paths.target (origin-file)
Wants: slices.target (origin-file)
RequiredBy: initrd.target (destination-file)
RequiredBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: miredo.service (destination-default)
Before: docker.service (destination-default)
Before: e2scrub_reap.service (destination-default)
Before: smartmontools.service (destination-default)
Before: systemd-user-sessions.service (destination-default)
Before: lightdm.service (destination-default)
Before: schroot.service (destination-default)
Before: systemd-hostnamed.service (destination-default)
Before: getty at tty1.service (destination-default)
Before: cups-browsed.service (destination-default)
Before: grub-common.service (destination-default)
Before: cups.service (destination-default)
Before: openvpn.service (destination-default)
Before: rtkit-daemon.service (destination-default)
Before: tuned.service (destination-default)
Before: rsyslog.service (destination-default)
Before: lm-sensors.service (destination-default)
Before: unbound.service (destination-default)
Before: virtlogd.service (destination-default)
Before: avahi-daemon.service (destination-default)
Before: NetworkManager-wait-online.service (destination-default)
Before: initrd.target (destination-file destination-default)
Before: systemd-ask-password-wall.service (destination-default)
Before: unbound-resolvconf.service (destination-default)
Before: apt-daily.service (destination-default)
Before: pcscd.service (destination-default)
Before: dpkg-db-backup.service (destination-default)
Before: multi-user.target (destination-file destination-default)
Before: udisks2.service (destination-default)
Before: rc-local.service (destination-default)
Before: libvirtd.service (destination-default)
Before: minissdpd.service (destination-default)
Before: lxc-net.service (destination-default)
Before: lxc-monitord.service (destination-default)
Before: chrony.service (destination-default)
Before: libvirt-guests.service (destination-default)
Before: dbus.service (destination-default)
Before: NetworkManager.service (destination-default)
Before: ModemManager.service (destination-default)
Before: apt-listbugs.service (destination-default)
Before: man-db.service (destination-default)
Before: e2scrub_all.service (destination-default)
Before: containerd.service (destination-default)
Before: logrotate.service (destination-default)
Before: colord.service (destination-default)
Before: user at 1000.service (destination-default)
Before: user-runtime-dir at 1000.service (destination-default)
Before: geoclue.service (destination-default)
Before: blueman-mechanism.service (destination-default)
Before: plymouth-quit.service (destination-default)
Before: systemd-logind.service (destination-default)
Before: upower.service (destination-default)
Before: cron.service (destination-default)
Before: tlp.service (destination-default)
Before: apt-daily-upgrade.service (destination-default)
Before: getty-static.service (destination-default)
Before: rsync.service (destination-default)
Before: polkit.service (destination-default)
Before: dracut-shutdown.service (destination-default)
Before: lxc.service (destination-default)
Before: postfix at -.service (destination-default)
Before: uuidd.service (destination-default)
Before: apt-show-versions.service (destination-default)
Before: virtlockd.service (destination-default)
Before: alsa-restore.service (destination-default)
Before: bluetooth.service (destination-default)
Before: systemd-machined.service (destination-default)
Before: ssh.service (destination-default)
Before: postfix.service (destination-default)
Before: plymouth-quit-wait.service (destination-default)
Before: shutdown.target (origin-default)
Before: alsa-state.service (destination-default)
Before: systemd-pcrphase.service (destination-default)
Before: lxcfs.service (destination-default)
Before: wpa_supplicant.service (destination-default)
After: slices.target (origin-file origin-default)
After: -.mount (origin-path)
After: tmp.mount (origin-file)
After: sockets.target (origin-file origin-default)
After: systemd-pcrphase-sysinit.service (destination-file)
After: paths.target (origin-file origin-default)
After: sysinit.target (origin-file origin-default)
After: systemd-ask-password-plymouth.path (destination-file)
References: timers.target (origin-file)
References: shutdown.target (origin-default)
References: selinux-autorelabel-mark.service (origin-file)
References: sockets.target (origin-file origin-default)
References: slices.target (origin-file origin-default)
References: tmp.mount (origin-file)
References: paths.target (origin-file origin-default)
References: -.mount (origin-path)
References: sysinit.target (origin-file origin-default)
ReferencedBy: user-runtime-dir at 1000.service (destination-default)
ReferencedBy: rsyslog.service (destination-default)
ReferencedBy: uuidd.service (destination-default)
ReferencedBy: alsa-restore.service (destination-default)
ReferencedBy: minissdpd.service (destination-default)
ReferencedBy: libvirtd.service (destination-default)
ReferencedBy: smartmontools.service (destination-default)
ReferencedBy: dbus.service (destination-default)
ReferencedBy: apt-listbugs.service (destination-default)
ReferencedBy: dracut-shutdown.service (destination-default)
ReferencedBy: logrotate.service (destination-default)
ReferencedBy: polkit.service (destination-default)
ReferencedBy: lxc.service (destination-default)
ReferencedBy: NetworkManager.service (destination-default)
ReferencedBy: rc-local.service (destination-default)
ReferencedBy: ssh.service (destination-default)
ReferencedBy: udisks2.service (destination-default)
ReferencedBy: blueman-mechanism.service (destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: lm-sensors.service (destination-default)
ReferencedBy: bluetooth.service (destination-default)
ReferencedBy: grub-common.service (destination-default)
ReferencedBy: unbound-resolvconf.service (destination-default)
ReferencedBy: apt-daily-upgrade.service (destination-default)
ReferencedBy: postfix at -.service (destination-default)
ReferencedBy: apt-daily.service (destination-default)
ReferencedBy: colord.service (destination-default)
ReferencedBy: rsync.service (destination-default)
ReferencedBy: tlp.service (destination-default)
ReferencedBy: schroot.service (destination-default)
ReferencedBy: initrd.target (destination-file destination-default)
ReferencedBy: lxc-net.service (destination-default)
ReferencedBy: chrony.service (destination-default)
ReferencedBy: systemd-ask-password-wall.service (destination-default)
ReferencedBy: systemd-machined.service (destination-default)
ReferencedBy: systemd-ask-password-plymouth.path (destination-file)
ReferencedBy: geoclue.service (destination-default)
ReferencedBy: systemd-hostnamed.service (destination-default)
ReferencedBy: systemd-pcrphase-sysinit.service (destination-file)
ReferencedBy: postfix.service (destination-default)
ReferencedBy: lightdm.service (destination-default)
ReferencedBy: cups.service (destination-default)
ReferencedBy: containerd.service (destination-default)
ReferencedBy: systemd-user-sessions.service (destination-default)
ReferencedBy: ModemManager.service (destination-default)
ReferencedBy: miredo.service (destination-default)
ReferencedBy: man-db.service (destination-default)
ReferencedBy: upower.service (destination-default)
ReferencedBy: e2scrub_all.service (destination-default)
ReferencedBy: getty-static.service (destination-default)
ReferencedBy: systemd-logind.service (destination-default)
ReferencedBy: unbound.service (destination-default)
ReferencedBy: virtlogd.service (destination-default)
ReferencedBy: avahi-daemon.service (destination-default)
ReferencedBy: e2scrub_reap.service (destination-default)
ReferencedBy: alsa-state.service (destination-default)
ReferencedBy: lxc-monitord.service (destination-default)
ReferencedBy: openvpn.service (destination-default)
ReferencedBy: plymouth-quit-wait.service (destination-default)
ReferencedBy: apt-show-versions.service (destination-default)
ReferencedBy: wpa_supplicant.service (destination-default)
ReferencedBy: NetworkManager-wait-online.service (destination-default)
ReferencedBy: pcscd.service (destination-default)
ReferencedBy: user at 1000.service (destination-default)
ReferencedBy: libvirt-guests.service (destination-default)
ReferencedBy: systemd-pcrphase.service (destination-default)
ReferencedBy: cron.service (destination-default)
ReferencedBy: tuned.service (destination-default)
ReferencedBy: lxcfs.service (destination-default)
ReferencedBy: rtkit-daemon.service (destination-default)
ReferencedBy: dpkg-db-backup.service (destination-default)
ReferencedBy: cups-browsed.service (destination-default)
ReferencedBy: docker.service (destination-default)
ReferencedBy: plymouth-quit.service (destination-default)
ReferencedBy: virtlockd.service (destination-default)
ReferencedBy: getty at tty1.service (destination-default)
RequiresMountsFor: /var/tmp (origin-file)
RequiresMountsFor: /var (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit sys-devices-platform-serial8250-serial8250:0-serial8250:0.1-tty-ttyS1.device:
Description: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.1/tty/ttyS1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 5feaf9f166024571b53017284d837aa7
Following Set Member: dev-ttyS1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.1/tty/ttyS1
Sysfs Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.1/tty/ttyS1
Found: found-udev
? Unit ifupdown-pre.service:
Description: Helper to synchronize boot up for ifupdown
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f9e678a341af418d9ce94403adae21a7
Fragment Path: /usr/lib/systemd/system/ifupdown-pre.service
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-udevd.service (origin-file)
WantedBy: networking.service (destination-file)
Before: network.target (origin-file)
Before: networking.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-udev-trigger.service (origin-file)
References: network.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: systemd-udevd.service (origin-file)
References: systemd-udev-trigger.service (origin-file)
ReferencedBy: networking.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 3min
TimeoutStopSec: 3min
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/networking
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/sh -c "if [ \"\$CONFIGURE_INTERFACES\" != \"no\" ] && [ -n \"\$(ifquery --read-environment --list --exclude=lo)\" ] && [ -x /bin/udevadm ]; then udevadm settle; fi"
PID: 702
Start Timestamp: Tue 2024-05-21 21:20:05.122320 CEST
Handoff Timestamp: 10.813ms since start
Exit Timestamp: 3.471ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device:
Description: /dev/mapper/nana--vg01-kvm--mado
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 287559bf03a74b2daa9b92e65f14a1ce
Following: sys-devices-virtual-block-dm\x2d4.device
Following Set Member: sys-devices-virtual-block-dm\x2d4.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9FSQsJdZKleKdVu2lcDmyhklxq3Mby0jq.device
Following Set Member: dev-dm\x2d4.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dmado.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/mapper/nana--vg01-kvm--mado
Sysfs Path: /sys/devices/virtual/block/dm-4
Found: found-udev
? Unit systemd-tpm2-setup.service:
Description: TPM SRK Setup
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-tpm2-setup.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-tpm2-setup.service
ConditionPathExists: !/etc/initrd-release succeeded
ConditionSecurity: measured-uki failed
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: systemd-tpm2-setup-early.service (origin-file)
After: systemd-journald.socket (origin-file)
After: tpm2.target (origin-file)
After: systemd-remount-fs.service (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: systemd-remount-fs.service (origin-file)
References: -.mount (origin-path)
References: systemd-tpm2-setup-early.service (origin-file)
References: sysinit.target (origin-file)
References: tpm2.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/lib/systemd/tpm2-srk-public-key.pem (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-tpm2-setup --graceful
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit lvm2-monitor.service:
Description: Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f55eae6c5e2443cda5e455640ffc0484
Documentation: man:dmeventd(8)
Documentation: man:lvcreate(8)
Documentation: man:lvchange(8)
Documentation: man:vgchange(8)
Fragment Path: /usr/lib/systemd/system/lvm2-monitor.service
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: dm-event.socket (origin-file)
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: local-fs-pre.target (origin-file)
After: dm-event.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: dm-event.socket (origin-file)
References: shutdown.target (origin-file)
References: dm-event.socket (origin-file)
References: dm-event.service (origin-file)
References: local-fs-pre.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: LVM_SUPPRESS_LOCKING_FAILURE_MESSAGES=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/lvm vgchange --monitor y
PID: 625
Start Timestamp: Tue 2024-05-21 21:20:04.694778 CEST
Handoff Timestamp: 13.972ms since start
Exit Timestamp: 153.877ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/sbin/lvm vgchange --monitor n
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNz53eA\x2dLvpp\x2dJbKK\x2dfj9z\x2d3cIZ\x2dmMEo\x2dIMtlbW.device:
Description: /dev/disk/by-id/lvm-pv-uuid-Nz53eA-Lvpp-JbKK-fj9z-3cIZ-mMEo-IMtlbW
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: d4ea9dd7c4af42ec8c35d11eb2a06d2a
Following: sys-devices-virtual-block-dm\x2d0.device
Following Set Member: dev-dm\x2d0.device
Following Set Member: sys-devices-virtual-block-dm\x2d0.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2dcrypt.device
Following Set Member: dev-mapper-nana\x2dcrypt.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df1ff706d13d24fcead1cad09d32160b5\x2dnana\x2dcrypt.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/lvm-pv-uuid-Nz53eA-Lvpp-JbKK-fj9z-3cIZ-mMEo-IMtlbW
Sysfs Path: /sys/devices/virtual/block/dm-0
Found: found-udev
? Unit apt-show-versions.timer:
Description: Daily apt-show-versions index rebuild
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: fad25cc537da45a7a93053f49b20326e
Documentation: man:apt-show-versions(8)
Fragment Path: /usr/lib/systemd/system/apt-show-versions.timer
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: apt-show-versions.service (origin-implicit)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
After: time-sync.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
After: time-set.target (origin-default)
Triggers: apt-show-versions.service (origin-implicit)
References: time-sync.target (origin-default)
References: -.mount (origin-path)
References: shutdown.target (origin-default)
References: apt-show-versions.service (origin-implicit)
References: time-set.target (origin-default)
References: sysinit.target (origin-default)
References: timers.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: apt-show-versions.service
Persistent: yes
WakeSystem: no
Accuracy: 12h
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 00:00:00
? Unit dm-event.socket:
Description: Device-mapper event daemon FIFOs
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dm-event.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 9d804ff0fb0a49b0a80fe0c262d292c2
Documentation: man:dmeventd(8)
Fragment Path: /usr/lib/systemd/system/dm-event.socket
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
RequiredBy: lvm2-monitor.service (destination-file)
RequiredBy: dm-event.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: lvm2-monitor.service (destination-file)
Before: dm-event.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: dm-event.service (origin-implicit)
References: -.mount (origin-path)
References: system.slice (origin-file origin-slice-property)
References: dm-event.service (origin-implicit)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: sockets.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/dmeventd-client (origin-file)
RequiresMountsFor: /run/dmeventd-server (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: dm-event.socket
SELinuxContextFromNet: no
FlushPending: no
ListenFIFO: /run/dmeventd-server
ListenFIFO: /run/dmeventd-client
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit lightdm.service:
Alias: display-manager.service
Description: Light Display Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/lightdm.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 0a9459854faa46d0adb70a9f3cf55e79
Documentation: man:lightdm(1)
Fragment Path: /usr/lib/systemd/system/lightdm.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: graphical.target (destination-file)
Conflicts: plymouth-quit.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: graphical.target (destination-file destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: systemd-user-sessions.service (origin-file)
After: console-setup.service (destination-file)
After: basic.target (origin-default)
After: plymouth-quit.service (origin-file)
After: dbus.socket (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
OnFailure: plymouth-quit.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: plymouth-quit.service (origin-file)
References: basic.target (origin-default)
References: dbus.socket (origin-file)
References: sysinit.target (origin-default)
References: systemd-user-sessions.service (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
ReferencedBy: console-setup.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: always
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1534
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.DisplayManager
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/lightdm
PID: 1534
Start Timestamp: Tue 2024-05-21 21:20:09.608826 CEST
Handoff Timestamp: 37.157ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit lxc-net.service:
Description: LXC network bridge setup
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/lxc-net.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 0163ff81b7fe472f9778f748eb140049
Documentation: man:lxc
Fragment Path: /usr/lib/systemd/system/lxc-net.service
ConditionVirtualization: !lxc succeeded
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: lxc.service (destination-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: lxc.service (origin-file destination-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: network-online.target (origin-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
References: lxc.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: basic.target (origin-default)
References: network-online.target (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: lxc.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/lxc/lxc-net start
PID: 1867
Start Timestamp: Tue 2024-05-21 21:20:16.267044 CEST
Handoff Timestamp: 19.606ms since start
Exit Timestamp: 261.914ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/libexec/lxc/lxc-net stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T.device:
Description: Samsung_SSD_840_PRO_Series
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 971a83743f8f4f4cae79ea6b0ab40f60
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
Following Set Member: dev-disk-by\x2ddiskseq-1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0.device
Following Set Member: dev-sda.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/ata-Samsung_SSD_840_PRO_Series_S1ATNEAD540665T
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
Found: found-udev
? Unit virtlockd.socket:
Description: libvirt locking daemon socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlockd.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 20377e3aae264b0aa27a20ec06469f1b
Fragment Path: /usr/lib/systemd/system/virtlockd.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
WantedBy: libvirtd.service (destination-file)
WantedBy: sockets.target (destination-file)
BoundBy: virtlockd-admin.socket (destination-file)
BoundBy: virtlockd.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: virtlockd.service (origin-implicit destination-file)
Before: virtlockd-admin.socket (destination-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: libvirtd.service (destination-file)
Before: sockets.target (origin-default destination-default)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
Triggers: virtlockd.service (origin-implicit)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-default)
References: virtlockd.service (origin-implicit)
References: shutdown.target (origin-default)
References: -.mount (origin-path)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: virtlockd.service (destination-file)
ReferencedBy: virtlockd-admin.socket (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/libvirt/virtlockd-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: virtlockd.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/libvirt/virtlockd-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: be3f26ca672f4473be5d484f382672ac
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-partuuid/f8e821b4-02
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit lxc.service:
Description: LXC Container Initialization and Autoboot Code
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: cpu cpuacct cpuset io memory pids
CGroup delegate mask: cpu cpuacct cpuset io memory pids
Invocation ID: 70a4416aea2c43a0995aa43dce0f375c
Documentation: man:lxc-autostart
Documentation: man:lxc
Fragment Path: /usr/lib/systemd/system/lxc.service
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: lxc-net.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: lxc-net.service (origin-file destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: lxcfs.service (destination-file)
After: network.target (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: remote-fs.target (origin-file)
References: network.target (origin-file)
References: lxc-net.service (origin-file)
References: remote-fs.target (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
ReferencedBy: lxc-net.service (destination-file)
ReferencedBy: lxcfs.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: continue
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /usr/libexec/lxc/lxc-apparmor-load
PID: 1947
Start Timestamp: Tue 2024-05-21 21:20:16.551568 CEST
Handoff Timestamp: 22.788ms since start
Exit Timestamp: 61.108ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStart:
Command Line: /usr/libexec/lxc/lxc-containers start
PID: 1965
Start Timestamp: Tue 2024-05-21 21:20:16.636279 CEST
Handoff Timestamp: 14.116ms since start
Exit Timestamp: 63.289ms since handoff
Exit Code: exited
Exit Status: 0
? ExecReload:
Command Line: /usr/libexec/lxc/lxc-apparmor-load
? ExecStop:
Command Line: /usr/libexec/lxc/lxc-containers stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: cpu cpuset io memory pids
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-platform-serial8250-serial8250:0-serial8250:0.2-tty-ttyS2.device:
Description: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.2/tty/ttyS2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: e22340a5fd8540318ef26acb6785bcb4
Following Set Member: dev-ttyS2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.2/tty/ttyS2
Sysfs Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.2/tty/ttyS2
Found: found-udev
? Unit dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: d5523da71ce749d5bea5733d080a0ce6
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/wwn-0x500253855032ae3f-part2
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit blockdev at dev-sda1.target:
Description: Block Device Preparation for /dev/sda1
Instance: dev-sda1
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/blockdev at .target
Conflicts: umount.target (origin-file)
Before: boot.mount (destination-mountinfo)
Before: umount.target (origin-file)
References: umount.target (origin-file)
ReferencedBy: boot.mount (destination-mountinfo)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3.device:
Description: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 62d14958e9ee47e7a5be30275529042c
Following: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dhome.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-dm\x2d2.device
Following Set Member: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-nana\x2dvg01-nana\x2dhome.device
Following Set Member: dev-disk-by\x2duuid-0258bdf5\x2d5d79\x2d459a\x2db9ca\x2d8c8938eaca16.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3
Sysfs Path: /sys/devices/virtual/block/dm-2
Found: found-udev
? Unit sys-devices-virtual-net-virbr0.device:
Description: /sys/devices/virtual/net/virbr0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:10 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: cabcdbf20b024ffba51d56d87894daba
Following Set Member: sys-subsystem-net-devices-virbr0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/net/virbr0
Sysfs Path: /sys/devices/virtual/net/virbr0
Found: found-udev
? Unit time-sync.target:
Description: System Time Synchronized
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 564c4016499c4dcca1ea4e34c2bf974c
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/time-sync.target
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Wants: time-set.target (origin-file)
WantedBy: chrony.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirt-guests.service (destination-file)
Before: e2scrub_all.timer (destination-default)
Before: shutdown.target (origin-default)
Before: man-db.timer (destination-default)
Before: apt-daily.timer (destination-default)
Before: apt-listbugs.timer (destination-default)
Before: logrotate.timer (destination-default)
Before: apt-daily-upgrade.timer (destination-default)
Before: dpkg-db-backup.timer (destination-default)
Before: apt-show-versions.timer (destination-default)
After: chrony.service (destination-file)
After: time-set.target (origin-file origin-default)
References: shutdown.target (origin-default)
References: time-set.target (origin-file origin-default)
ReferencedBy: dpkg-db-backup.timer (destination-default)
ReferencedBy: logrotate.timer (destination-default)
ReferencedBy: man-db.timer (destination-default)
ReferencedBy: apt-show-versions.timer (destination-default)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: apt-daily.timer (destination-default)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: apt-listbugs.timer (destination-default)
ReferencedBy: libvirt-guests.service (destination-file)
ReferencedBy: chrony.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit var-lib-machines.mount:
Description: Virtual Machine and Container Storage (Compatibility)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /usr/lib/systemd/system/var-lib-machines.mount
ConditionPathExists: /var/lib/machines.raw failed
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
RequiredBy: systemd-machined.service (destination-file)
WantedBy: machines.target (destination-file)
WantedBy: remote-fs.target (destination-file)
Conflicts: umount.target (origin-mount-file)
Before: local-fs.target (origin-mount-file)
Before: systemd-machined.service (destination-file)
Before: machines.target (destination-default)
Before: umount.target (origin-mount-file)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: local-fs-pre.target (origin-mount-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: umount.target (origin-mount-file)
References: local-fs.target (origin-mount-file)
References: local-fs-pre.target (origin-mount-file)
ReferencedBy: systemd-machined.service (destination-file)
ReferencedBy: machines.target (destination-file destination-default)
ReferencedBy: remote-fs.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/lib/machines.raw (origin-file)
RequiresMountsFor: /var/lib (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: dead
Result: success
Clean Result: success
Where: /var/lib/machines
What: /var/lib/machines.raw
File System Type: btrfs
Options: loop
From /proc/self/mountinfo: no
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit NetworkManager-wait-online.service:
Description: Network Manager Wait Online
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 2565f5c6ec6b4fe7afb6000399391fd2
Documentation: man:NetworkManager-wait-online.service(8)
Fragment Path: /usr/lib/systemd/system/NetworkManager-wait-online.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: NetworkManager.service (origin-file)
Requires: system.slice (origin-file)
WantedBy: network-online.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: network-online.target (origin-file destination-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: NetworkManager.service (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
References: NetworkManager.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: network-online.target (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: network-online.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: NM_ONLINE_TIMEOUT=60
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/nm-online -s -q
PID: 1504
Start Timestamp: Tue 2024-05-21 21:20:09.437540 CEST
Handoff Timestamp: 24.748ms since start
Exit Timestamp: 6.755838s since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 1b347aec8229449f90b58dcf3f4485c9
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/ata-Samsung_SSD_840_PRO_Series_S1ATNEAD540665T-part1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit polkit.service:
Description: Authorization Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/polkit.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-devices
Invocation ID: 40dacf3c88f148e881a78ab125837f68
Documentation: man:polkit(8)
Fragment Path: /usr/lib/systemd/system/polkit.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Wants: -.mount (origin-path)
RequiredBy: ModemManager.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: ModemManager.service (destination-file)
Before: tuned.service (destination-file)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
After: basic.target (origin-default)
After: systemd-tmpfiles-setup.service (origin-file)
After: dbus.socket (origin-file)
References: -.mount (origin-path)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: dbus.socket (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: ModemManager.service (destination-file)
ReferencedBy: tuned.service (destination-file)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1225
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.PolicyKit1
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0077
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: yes
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: yes
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 0
LimitMEMLOCKSoft: 0
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_setgid cap_setuid
User: polkitd
DynamicUser: no
LockPersonality: yes
SystemCallFilter: lstat socketcall mknod inotify_rm_watch shmdt rt_sigaction listen set_tid_address mlock clone setresgid oldstat fstatat64 fchdir fstatfs64 utimes fadvise64 mq_timedreceive_time64 restart_syscall pipe geteuid flock symlinkat setreuid preadv prlimit64 renameat close rseq mknodat renameat2 setfsgid32 arch_prctl mq_getsetattr brk tkill syncfs process_vm_readv getpeername _llseek rt_sigsuspend sched_getattr fadvise64_64 chown32 socketpair sched_get_priority_max lchown memfd_create kill sigprocmask utimensat tee epoll_pwait2 mmap2 inotify_init munmap keyctl semtimedop_time64 pselect6 epoll_wait_old epoll_ctl_old sched_yield timer_create sendto getegid lchown32 wait4 timer_settime lstat64 io_setup semctl accept fork getgid32 sendmmsg sched_setscheduler dup2 get_robust_list pidfd_send_signal sched_setparam setrlimit fchown32 fchownat futex_time64 sigaltstack timer_settime64 close_range pselect6_time64 openat2 sched_getscheduler times lgetxattr sync_file_range2 truncate kcmp semop lseek name_to_handle_at sysinfo rt_sigqueueinfo pause fstat unlinkat eventfd2 timerfd_create pread64 msgsnd rmdir preadv2 statx recvmsg getuid truncate64 io_cancel setns setresuid32 listxattr sendfile64 recvfrom _newselect rename membarrier lremovexattr getsockname ugetrlimit timer_delete getcpu ftruncate sync getresuid32 clock_nanosleep process_vm_writev umask pwritev2 sched_getaffinity waitid mprotect mq_unlink shmget timerfd_gettime sched_rr_get_interval_time64 ioprio_set ioprio_get setgid32 io_pgetevents swapcontext nanosleep rt_sigtimedwait ftruncate64 mkdir utimensat_time64 munlock setxattr arm_fadvise64_64 readdir get_mempolicy readlinkat creat sched_setaffinity pwritev recvmmsg getppid setsockopt fsetxattr getuid32 write bind gettimeofday getdents ipc getsockopt oldolduname io_uring_register setreuid32 sched_setattr set_tls socket fcntl64 msgrcv setsid stat64 getpid faccessat2 uname open timer_gettime epoll_create getcwd fchmod timerfd_settime64 msgctl setgroups32 io_destroy signal capget pidfd_open getresgid32 fstat64 execveat llistxattr shutdown waitpid fgetxattr accept4 clock_gettime io_uring_enter fdatasync io_getevents rt_sigtimedwait_time64 prctl utime setregid fchmodat set_thread_area exit_group poll riscv_flush_icache newfstatat writev statfs rt_sigpending recv clone3 setresgid32 sigreturn io_submit getgroups32 fchown pipe2 geteuid32 symlink send getpriority setfsgid getrusage statfs64 chown setpgid epoll_ctl mq_open readlink removexattr msgget madvise vmsplice readahead getrandom semtimedop futex getpgid getitimer getegid32 copy_file_range getgroups setfsuid32 oldfstat getrlimit mbind ppoll dup epoll_pwait getxattr userfaultfd setgroups select signalfd timerfd_settime tgkill chmod get_thread_area getsid setgid setresuid clock_nanosleep_time64 mq_timedreceive munlockall read clock_getres oldlstat eventfd stat olduname futex_waitv msync linkat getgid vfork unlink getresuid mq_notify setuid timer_gettime64 readv inotify_init1 fsync mq_timedsend personality fchmodat2 rt_sigreturn cacheflush sched_rr_get_interval shmctl rt_tgsigqueueinfo openat alarm mq_timedsend_time64 io_uring_setup sendmsg sync_file_range unshare link gettid io_pgetevents_time64 sendfile exit sched_getparam inotify_add_watch getdents64 setuid32 timer_getoverrun lsetxattr setitimer add_key dup3 ppoll_time64 sigpending sched_get_priority_min semget sigaction chdir execve epoll_create1 futimesat connect mkdirat setregid32 mlockall sigsuspend access clock_gettime64 recvmmsg_time64 setfsuid rt_sigprocmask clock_getres_time64 fstatfs move_pages capset request_key fcntl migrate_pages splice getpgrp shmat set_robust_list epoll_wait process_madvise ioctl time nice fremovexattr mmap timerfd_gettime64 setpriority flistxattr fallocate set_mempolicy remap_file_pages mremap getresgid pwrite64 faccessat set_mempolicy_home_node signalfd4 mlock2
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/polkit-1/polkitd --no-debug
PID: 1225
Start Timestamp: Tue 2024-05-21 21:20:07.387715 CEST
Handoff Timestamp: 537.964ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: strict
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: char-rtc r
DeviceAllow: /dev/null rw
? Unit sysinit.target:
Description: System Initialization
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 1719d0305fe94d31a779ce6fd3126ad7
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/sysinit.target
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Wants: systemd-journal-catalog-update.service (origin-file)
Wants: mdadm-shutdown.service (origin-file)
Wants: systemd-tpm2-setup-early.service (origin-file)
Wants: sys-fs-fuse-connections.mount (origin-file)
Wants: console-setup.service (origin-file)
Wants: blk-availability.service (origin-file)
Wants: systemd-udevd.service (origin-file)
Wants: systemd-tmpfiles-setup-dev-early.service (origin-file)
Wants: systemd-journald.service (origin-file)
Wants: dev-hugepages.mount (origin-file)
Wants: lvm2-monitor.service (origin-file)
Wants: keyboard-setup.service (origin-file)
Wants: lvm2-lvmpolld.socket (origin-file)
Wants: systemd-pcrmachine.service (origin-file)
Wants: systemd-binfmt.service (origin-file)
Wants: systemd-machine-id-commit.service (origin-file)
Wants: plymouth-read-write.service (origin-file)
Wants: ldconfig.service (origin-file)
Wants: kmod-static-nodes.service (origin-file)
Wants: sys-kernel-debug.mount (origin-file)
Wants: systemd-pcrphase-sysinit.service (origin-file)
Wants: systemd-tmpfiles-setup.service (origin-file)
Wants: systemd-sysctl.service (origin-file)
Wants: veritysetup.target (origin-file)
Wants: plymouth-start.service (origin-file)
Wants: systemd-update-utmp.service (origin-file)
Wants: local-fs.target (origin-file)
Wants: systemd-udev-trigger.service (origin-file)
Wants: systemd-ask-password-console.path (origin-file)
Wants: integritysetup.target (origin-file)
Wants: systemd-tmpfiles-setup-dev.service (origin-file)
Wants: dev-mqueue.mount (origin-file)
Wants: proc-sys-fs-binfmt_misc.automount (origin-file)
Wants: systemd-repart.service (origin-file)
Wants: systemd-hwdb-update.service (origin-file)
Wants: swap.target (origin-file)
Wants: systemd-modules-load.service (origin-file)
Wants: systemd-sysusers.service (origin-file)
Wants: sys-kernel-config.mount (origin-file)
Wants: ferm.service (origin-file)
Wants: systemd-random-seed.service (origin-file)
Wants: apparmor.service (origin-file)
Wants: systemd-journal-flush.service (origin-file)
Wants: sys-kernel-tracing.mount (origin-file)
Wants: systemd-update-done.service (origin-file)
Wants: systemd-firstboot.service (origin-file)
Wants: systemd-pstore.service (origin-file)
Wants: systemd-tpm2-setup.service (origin-file)
Wants: cryptsetup.target (origin-file)
Wants: systemd-pcrphase.service (origin-file)
Wants: systemd-hibernate-clear.service (origin-file)
Wants: dracut-shutdown.service (origin-file)
RequiredBy: lm-sensors.service (destination-default)
RequiredBy: logrotate.service (destination-default)
RequiredBy: polkit.service (destination-default)
RequiredBy: bluetooth.service (destination-default)
RequiredBy: logrotate.timer (destination-default)
RequiredBy: libvirtd-admin.socket (destination-default)
RequiredBy: rtkit-daemon.service (destination-default)
RequiredBy: plymouth-quit.service (destination-default)
RequiredBy: e2scrub_all.service (destination-default)
RequiredBy: apt-show-versions.service (destination-default)
RequiredBy: apt-daily.timer (destination-default)
RequiredBy: systemd-hostnamed.service (destination-default)
RequiredBy: libvirt-guests.service (destination-default)
RequiredBy: systemd-machined.service (destination-default)
RequiredBy: blueman-mechanism.service (destination-default)
RequiredBy: libvirtd.socket (destination-default)
RequiredBy: grub-common.service (destination-default)
RequiredBy: rsync.service (destination-default)
RequiredBy: virtlockd.service (destination-default)
RequiredBy: minissdpd.service (destination-default)
RequiredBy: apt-daily.service (destination-default)
RequiredBy: chrony.service (destination-default)
RequiredBy: upower.service (destination-default)
RequiredBy: systemd-logind.service (destination-default)
RequiredBy: unbound-resolvconf.service (destination-default)
RequiredBy: e2scrub_all.timer (destination-default)
RequiredBy: dpkg-db-backup.service (destination-default)
RequiredBy: wpa_supplicant.service (destination-default)
RequiredBy: postfix.service (destination-default)
RequiredBy: apt-show-versions.timer (destination-default)
RequiredBy: man-db.timer (destination-default)
RequiredBy: virtlockd-admin.socket (destination-default)
RequiredBy: apt-daily-upgrade.timer (destination-default)
RequiredBy: uuidd.socket (destination-default)
RequiredBy: getty-static.service (destination-default)
RequiredBy: tlp.service (destination-default)
RequiredBy: dracut-shutdown.service (destination-default)
RequiredBy: lxc-net.service (destination-default)
RequiredBy: lxcfs.service (destination-default)
RequiredBy: systemd-user-sessions.service (destination-default)
RequiredBy: systemd-hostnamed.socket (destination-default)
RequiredBy: dbus.socket (destination-default)
RequiredBy: virtlogd.service (destination-default)
RequiredBy: cups-browsed.service (destination-default)
RequiredBy: virtlockd.socket (destination-default)
RequiredBy: smartmontools.service (destination-default)
RequiredBy: systemd-tmpfiles-clean.timer (destination-default)
RequiredBy: pcscd.socket (destination-default)
RequiredBy: dpkg-db-backup.timer (destination-default)
RequiredBy: alsa-restore.service (destination-default)
RequiredBy: miredo.service (destination-default)
RequiredBy: avahi-daemon.service (destination-default)
RequiredBy: cron.service (destination-default)
RequiredBy: rc-local.service (destination-default)
RequiredBy: rsyslog.service (destination-default)
RequiredBy: e2scrub_reap.service (destination-default)
RequiredBy: uuidd.service (destination-default)
RequiredBy: virtlogd.socket (destination-default)
RequiredBy: cups.service (destination-default)
RequiredBy: tuned.service (destination-default)
RequiredBy: cups.socket (destination-default)
RequiredBy: apt-daily-upgrade.service (destination-default)
RequiredBy: libvirtd-ro.socket (destination-default)
RequiredBy: docker.service (destination-default)
RequiredBy: openvpn.service (destination-default)
RequiredBy: docker.socket (destination-default)
RequiredBy: lxc.service (destination-default)
RequiredBy: ModemManager.service (destination-default)
RequiredBy: getty at tty1.service (destination-default)
RequiredBy: user at 1000.service (destination-default)
RequiredBy: rescue.target (destination-file)
RequiredBy: virtlogd-admin.socket (destination-default)
RequiredBy: apt-listbugs.timer (destination-default)
RequiredBy: NetworkManager.service (destination-default)
RequiredBy: lxc-monitord.service (destination-default)
RequiredBy: avahi-daemon.socket (destination-default)
RequiredBy: man-db.service (destination-default)
RequiredBy: containerd.service (destination-default)
RequiredBy: ssh.service (destination-default)
RequiredBy: lightdm.service (destination-default)
RequiredBy: basic.target (destination-file)
RequiredBy: colord.service (destination-default)
RequiredBy: unbound.service (destination-default)
RequiredBy: alsa-state.service (destination-default)
RequiredBy: pcscd.service (destination-default)
RequiredBy: apt-listbugs.service (destination-default)
RequiredBy: sshd-unix-local.socket (destination-default)
RequiredBy: postfix at -.service (destination-default)
RequiredBy: systemd-pcrphase.service (destination-default)
RequiredBy: systemd-ask-password-wall.service (destination-default)
RequiredBy: dbus.service (destination-default)
RequiredBy: NetworkManager-wait-online.service (destination-default)
RequiredBy: user-runtime-dir at 1000.service (destination-default)
RequiredBy: plymouth-quit-wait.service (destination-default)
RequiredBy: libvirtd.service (destination-default)
RequiredBy: geoclue.service (destination-default)
RequiredBy: udisks2.service (destination-default)
RequiredBy: schroot.service (destination-default)
Conflicts: emergency.target (origin-file)
Conflicts: emergency.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: virtlockd-admin.socket (destination-default)
Before: lxc.service (destination-default)
Before: sshd-unix-local.socket (destination-default)
Before: basic.target (destination-file destination-default)
Before: logrotate.service (destination-default)
Before: ModemManager.service (destination-default)
Before: libvirt-guests.service (destination-default)
Before: lxc-monitord.service (destination-default)
Before: e2scrub_all.timer (destination-default)
Before: colord.service (destination-default)
Before: logrotate.timer (destination-default)
Before: cups.service (destination-default)
Before: postfix at -.service (destination-default)
Before: openvpn.service (destination-default)
Before: emergency.service (origin-file)
Before: systemd-pcrphase.service (destination-default)
Before: systemd-machined.service (destination-default)
Before: ssh.service (destination-default)
Before: systemd-hostnamed.service (destination-default)
Before: pcscd.service (destination-default)
Before: alsa-state.service (destination-default)
Before: virtlogd.socket (destination-default)
Before: wpa_supplicant.service (destination-default)
Before: upower.service (destination-default)
Before: blueman-mechanism.service (destination-default)
Before: bluetooth.service (destination-default)
Before: containerd.service (destination-default)
Before: alsa-restore.service (destination-default)
Before: cups.socket (destination-default)
Before: apt-daily.timer (destination-default)
Before: libvirtd.service (destination-default)
Before: lm-sensors.service (destination-default)
Before: user at 1000.service (destination-default)
Before: docker.socket (destination-default)
Before: tuned.service (destination-default)
Before: apt-show-versions.timer (destination-default)
Before: apt-daily-upgrade.timer (destination-default)
Before: systemd-ask-password-wall.service (destination-default)
Before: libvirtd-admin.socket (destination-default)
Before: lxcfs.service (destination-default)
Before: dpkg-db-backup.service (destination-default)
Before: NetworkManager-wait-online.service (destination-default)
Before: grub-common.service (destination-default)
Before: dracut-shutdown.service (destination-default)
Before: getty at tty1.service (destination-default)
Before: geoclue.service (destination-default)
Before: unbound.service (destination-default)
Before: apt-daily.service (destination-default)
Before: e2scrub_reap.service (destination-default)
Before: NetworkManager.service (destination-default)
Before: docker.service (destination-default)
Before: rtkit-daemon.service (destination-default)
Before: systemd-pcrphase-sysinit.service (destination-file)
Before: libvirtd.socket (destination-default)
Before: unbound-resolvconf.service (destination-default)
Before: lightdm.service (destination-default)
Before: man-db.timer (destination-default)
Before: dpkg-db-backup.timer (destination-default)
Before: minissdpd.service (destination-default)
Before: apt-show-versions.service (destination-default)
Before: rescue.target (destination-file destination-default)
Before: user-runtime-dir at 1000.service (destination-default)
Before: tlp.service (destination-default)
Before: dbus.service (destination-default)
Before: libvirtd-ro.socket (destination-default)
Before: virtlogd-admin.socket (destination-default)
Before: avahi-daemon.service (destination-default)
Before: virtlockd.socket (destination-default)
Before: uuidd.socket (destination-default)
Before: udisks2.service (destination-default)
Before: systemd-logind.service (destination-default)
Before: systemd-user-sessions.service (destination-default)
Before: apt-listbugs.service (destination-default)
Before: emergency.target (origin-file)
Before: plymouth-quit.service (destination-default)
Before: dbus.socket (destination-default)
Before: virtlockd.service (destination-default)
Before: cups-browsed.service (destination-default)
Before: apt-listbugs.timer (destination-default)
Before: e2scrub_all.service (destination-default)
Before: polkit.service (destination-default)
Before: postfix.service (destination-default)
Before: getty-static.service (destination-default)
Before: rc-local.service (destination-default)
Before: pcscd.socket (destination-default)
Before: miredo.service (destination-default)
Before: rsyslog.service (destination-default)
Before: rescue.service (destination-file)
Before: plymouth-quit-wait.service (destination-default)
Before: smartmontools.service (destination-default)
Before: uuidd.service (destination-default)
Before: avahi-daemon.socket (destination-default)
Before: schroot.service (destination-default)
Before: virtlogd.service (destination-default)
Before: chrony.service (destination-default)
Before: lxc-net.service (destination-default)
Before: systemd-hostnamed.socket (destination-default)
Before: cron.service (destination-default)
Before: systemd-tmpfiles-clean.timer (destination-default)
Before: shutdown.target (origin-default)
Before: man-db.service (destination-default)
Before: apt-daily-upgrade.service (destination-default)
Before: rsync.service (destination-default)
After: systemd-sysctl.service (destination-file)
After: haveged.service (destination-file)
After: systemd-backlight at backlight:acpi_video0.service (destination-file)
After: systemd-journald.service (destination-file)
After: systemd-sysext.service (destination-file)
After: systemd-tpm2-setup-early.service (destination-file)
After: systemd-pcrphase-initrd.service (destination-file)
After: veritysetup.target (origin-default)
After: systemd-tpm2-setup.service (destination-file)
After: systemd-update-done.service (destination-file)
After: sys-kernel-config.mount (destination-file)
After: modprobe at efi_pstore.service (destination-file)
After: sys-fs-fuse-connections.mount (destination-file)
After: apparmor.service (destination-file)
After: systemd-tmpfiles-setup-dev-early.service (destination-file)
After: sys-kernel-debug.mount (destination-file)
After: systemd-pcrmachine.service (destination-file)
After: systemd-udevd.service (destination-file)
After: systemd-binfmt.service (destination-file)
After: systemd-firstboot.service (destination-file)
After: systemd-udev-settle.service (destination-file)
After: sys-kernel-tracing.mount (destination-file)
After: selinux-autorelabel-mark.service (destination-file)
After: dev-hugepages.mount (destination-file)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: systemd-pstore.service (destination-file)
After: cryptsetup.target (origin-default)
After: ldconfig.service (destination-file)
After: modprobe at drm.service (destination-file)
After: auditd.service (destination-file)
After: systemd-sysusers.service (destination-file)
After: systemd-hwdb-update.service (destination-file)
After: modprobe at configfs.service (destination-file)
After: systemd-update-utmp.service (destination-file)
After: systemd-hibernate-clear.service (destination-file)
After: modprobe at loop.service (destination-file)
After: modprobe at dm_mod.service (destination-file)
After: systemd-udev-trigger.service (destination-file)
After: proc-sys-fs-binfmt_misc.automount (destination-file)
After: modprobe at fuse.service (destination-file)
After: swap.target (origin-file origin-default)
After: plymouth-read-write.service (destination-file)
After: dev-mqueue.mount (destination-file)
After: kmod-static-nodes.service (destination-file)
After: integritysetup.target (origin-default)
After: systemd-tmpfiles-setup.service (destination-file)
After: local-fs.target (origin-file)
After: systemd-journal-catalog-update.service (destination-file)
After: systemd-modules-load.service (destination-file)
References: emergency.service (origin-file)
References: systemd-repart.service (origin-file)
References: dev-hugepages.mount (origin-file)
References: systemd-pcrphase-sysinit.service (origin-file)
References: dev-mqueue.mount (origin-file)
References: systemd-machine-id-commit.service (origin-file)
References: systemd-journal-catalog-update.service (origin-file)
References: sys-fs-fuse-connections.mount (origin-file)
References: systemd-tmpfiles-setup-dev.service (origin-file)
References: systemd-random-seed.service (origin-file)
References: systemd-binfmt.service (origin-file)
References: sys-kernel-debug.mount (origin-file)
References: systemd-sysusers.service (origin-file)
References: veritysetup.target (origin-file origin-default)
References: integritysetup.target (origin-file origin-default)
References: mdadm-shutdown.service (origin-file)
References: systemd-hwdb-update.service (origin-file)
References: systemd-tpm2-setup-early.service (origin-file)
References: local-fs.target (origin-file)
References: systemd-udev-trigger.service (origin-file)
References: systemd-journal-flush.service (origin-file)
References: swap.target (origin-file origin-default)
References: systemd-hibernate-clear.service (origin-file)
References: emergency.target (origin-file)
References: systemd-update-utmp.service (origin-file)
References: console-setup.service (origin-file)
References: sys-kernel-tracing.mount (origin-file)
References: kmod-static-nodes.service (origin-file)
References: systemd-tpm2-setup.service (origin-file)
References: systemd-modules-load.service (origin-file)
References: systemd-pcrmachine.service (origin-file)
References: plymouth-read-write.service (origin-file)
References: proc-sys-fs-binfmt_misc.automount (origin-file)
References: systemd-sysctl.service (origin-file)
References: ferm.service (origin-file)
References: lvm2-lvmpolld.socket (origin-file)
References: cryptsetup.target (origin-file origin-default)
References: systemd-tmpfiles-setup-dev-early.service (origin-file)
References: systemd-journald.service (origin-file)
References: plymouth-start.service (origin-file)
References: dracut-shutdown.service (origin-file)
References: blk-availability.service (origin-file)
References: systemd-ask-password-console.path (origin-file)
References: sys-kernel-config.mount (origin-file)
References: ldconfig.service (origin-file)
References: shutdown.target (origin-default)
References: keyboard-setup.service (origin-file)
References: systemd-firstboot.service (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: systemd-pstore.service (origin-file)
References: systemd-update-done.service (origin-file)
References: apparmor.service (origin-file)
References: systemd-udevd.service (origin-file)
References: systemd-pcrphase.service (origin-file)
References: lvm2-monitor.service (origin-file)
ReferencedBy: apparmor.service (destination-file)
ReferencedBy: libvirtd-admin.socket (destination-default)
ReferencedBy: lm-sensors.service (destination-default)
ReferencedBy: logrotate.service (destination-default)
ReferencedBy: tlp.service (destination-default)
ReferencedBy: user-runtime-dir at 1000.service (destination-default)
ReferencedBy: rc-local.service (destination-default)
ReferencedBy: systemd-tmpfiles-clean.timer (destination-default)
ReferencedBy: apt-show-versions.timer (destination-default)
ReferencedBy: cups.socket (destination-default)
ReferencedBy: virtlogd.socket (destination-default)
ReferencedBy: getty-static.service (destination-default)
ReferencedBy: systemd-update-done.service (destination-file)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: systemd-tpm2-setup.service (destination-file)
ReferencedBy: proc-sys-fs-binfmt_misc.automount (destination-file)
ReferencedBy: virtlogd.service (destination-default)
ReferencedBy: schroot.service (destination-default)
ReferencedBy: colord.service (destination-default)
ReferencedBy: sshd-unix-local.socket (destination-default)
ReferencedBy: udisks2.service (destination-default)
ReferencedBy: chrony.service (destination-default)
ReferencedBy: e2scrub_reap.service (destination-default)
ReferencedBy: smartmontools.service (destination-default)
ReferencedBy: ldconfig.service (destination-file)
ReferencedBy: systemd-sysctl.service (destination-file)
ReferencedBy: unbound.service (destination-default)
ReferencedBy: uuidd.service (destination-default)
ReferencedBy: postfix at -.service (destination-default)
ReferencedBy: ModemManager.service (destination-default)
ReferencedBy: systemd-journal-catalog-update.service (destination-file)
ReferencedBy: man-db.service (destination-default)
ReferencedBy: sys-fs-fuse-connections.mount (destination-file)
ReferencedBy: libvirtd.socket (destination-default)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: NetworkManager-wait-online.service (destination-default)
ReferencedBy: minissdpd.service (destination-default)
ReferencedBy: dbus.socket (destination-default)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: kmod-static-nodes.service (destination-file)
ReferencedBy: systemd-pcrmachine.service (destination-file)
ReferencedBy: openvpn.service (destination-default)
ReferencedBy: geoclue.service (destination-default)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: modprobe at fuse.service (destination-file)
ReferencedBy: modprobe at loop.service (destination-file)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: alsa-state.service (destination-default)
ReferencedBy: systemd-machined.service (destination-default)
ReferencedBy: cups.service (destination-default)
ReferencedBy: man-db.timer (destination-default)
ReferencedBy: avahi-daemon.socket (destination-default)
ReferencedBy: lxcfs.service (destination-default)
ReferencedBy: libvirt-guests.service (destination-default)
ReferencedBy: modprobe at dm_mod.service (destination-file)
ReferencedBy: dbus.service (destination-default)
ReferencedBy: libvirtd.service (destination-default)
ReferencedBy: systemd-hibernate-clear.service (destination-file)
ReferencedBy: virtlockd-admin.socket (destination-default)
ReferencedBy: virtlockd.socket (destination-default)
ReferencedBy: dpkg-db-backup.service (destination-default)
ReferencedBy: cron.service (destination-default)
ReferencedBy: pcscd.socket (destination-default)
ReferencedBy: modprobe at efi_pstore.service (destination-file)
ReferencedBy: dracut-shutdown.service (destination-default)
ReferencedBy: apt-listbugs.service (destination-default)
ReferencedBy: docker.service (destination-default)
ReferencedBy: tuned.service (destination-default)
ReferencedBy: cups-browsed.service (destination-default)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: apt-listbugs.timer (destination-default)
ReferencedBy: polkit.service (destination-default)
ReferencedBy: dev-hugepages.mount (destination-file)
ReferencedBy: sys-kernel-debug.mount (destination-file)
ReferencedBy: libvirtd-ro.socket (destination-default)
ReferencedBy: uuidd.socket (destination-default)
ReferencedBy: basic.target (destination-file destination-default)
ReferencedBy: rsync.service (destination-default)
ReferencedBy: logrotate.timer (destination-default)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: blueman-mechanism.service (destination-default)
ReferencedBy: systemd-tpm2-setup-early.service (destination-file)
ReferencedBy: containerd.service (destination-default)
ReferencedBy: rescue.target (destination-file destination-default)
ReferencedBy: apt-daily-upgrade.service (destination-default)
ReferencedBy: plymouth-quit-wait.service (destination-default)
ReferencedBy: avahi-daemon.service (destination-default)
ReferencedBy: pcscd.service (destination-default)
ReferencedBy: sys-kernel-tracing.mount (destination-file)
ReferencedBy: plymouth-read-write.service (destination-file)
ReferencedBy: plymouth-quit.service (destination-default)
ReferencedBy: systemd-logind.service (destination-default)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file)
ReferencedBy: miredo.service (destination-default)
ReferencedBy: apt-show-versions.service (destination-default)
ReferencedBy: rsyslog.service (destination-default)
ReferencedBy: systemd-udev-settle.service (destination-file)
ReferencedBy: modprobe at configfs.service (destination-file)
ReferencedBy: apt-daily.timer (destination-default)
ReferencedBy: systemd-hostnamed.service (destination-default)
ReferencedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
ReferencedBy: virtlogd-admin.socket (destination-default)
ReferencedBy: systemd-pcrphase-sysinit.service (destination-file)
ReferencedBy: upower.service (destination-default)
ReferencedBy: systemd-firstboot.service (destination-file)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: haveged.service (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: bluetooth.service (destination-default)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: lightdm.service (destination-default)
ReferencedBy: NetworkManager.service (destination-default)
ReferencedBy: rescue.service (destination-file)
ReferencedBy: virtlockd.service (destination-default)
ReferencedBy: alsa-restore.service (destination-default)
ReferencedBy: dev-mqueue.mount (destination-file)
ReferencedBy: systemd-pcrphase.service (destination-default)
ReferencedBy: rtkit-daemon.service (destination-default)
ReferencedBy: apt-daily.service (destination-default)
ReferencedBy: postfix.service (destination-default)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: unbound-resolvconf.service (destination-default)
ReferencedBy: wpa_supplicant.service (destination-default)
ReferencedBy: lxc-net.service (destination-default)
ReferencedBy: systemd-journald.service (destination-file)
ReferencedBy: dpkg-db-backup.timer (destination-default)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: lxc-monitord.service (destination-default)
ReferencedBy: systemd-modules-load.service (destination-file)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: e2scrub_all.service (destination-default)
ReferencedBy: systemd-sysext.service (destination-file)
ReferencedBy: user at 1000.service (destination-default)
ReferencedBy: systemd-ask-password-wall.service (destination-default)
ReferencedBy: modprobe at drm.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: ssh.service (destination-default)
ReferencedBy: grub-common.service (destination-default)
ReferencedBy: lxc.service (destination-default)
ReferencedBy: getty at tty1.service (destination-default)
ReferencedBy: sys-kernel-config.mount (destination-file)
ReferencedBy: systemd-hostnamed.socket (destination-default)
ReferencedBy: docker.socket (destination-default)
ReferencedBy: systemd-user-sessions.service (destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit systemd-ask-password-plymouth.service:
Description: Forward Password Requests to Plymouth
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 0f679d7e39434f54a2e1c1d13a5f2e74
Documentation: http://www.freedesktop.org/wiki/Software/systemd/PasswordAgents
Fragment Path: /usr/lib/systemd/system/systemd-ask-password-plymouth.service
ConditionPathExists: /run/plymouth/pid untested
ConditionVirtualization: !container untested
ConditionKernelCommandLine: !nosplash untested
ConditionKernelCommandLine: !plymouth.enable=0 untested
Condition Timestamp: Tue 2024-05-21 21:19:33 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:33 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: plymouth-start.service (origin-file destination-file)
After: systemd-ask-password-plymouth.path (destination-implicit)
TriggeredBy: systemd-ask-password-plymouth.path (destination-implicit)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: plymouth-start.service (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: plymouth-start.service (destination-file)
ReferencedBy: systemd-ask-password-plymouth.path (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/systemd-tty-ask-password-agent --watch --plymouth
PID: 450
Start Timestamp: Tue 2024-05-21 21:19:33.634856 CEST
Handoff Timestamp: 8.887ms since start
Exit Timestamp: 30.997479s since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-initctl.service:
Description: initctl Compatibility Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-initctl.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-initctl.service
Requires: system.slice (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-initctl.socket (destination-implicit)
TriggeredBy: systemd-initctl.socket (destination-implicit)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: systemd-initctl.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: all
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallArchitectures: native
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-initctl
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-udev-load-credentials.service:
Description: Load udev Rules from Credentials
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: ca4d80a5a78d4675b560066d9abf03b7
Documentation: man:udevadm(8)
Documentation: man:udev(7)
Documentation: man:systemd.system-credentials(7)
Fragment Path: /usr/lib/systemd/system/systemd-udev-load-credentials.service
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: systemd-udevd.service (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: initrd-switch-root.target (origin-file)
Before: shutdown.target (origin-file)
Before: systemd-udevd.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (origin-file)
References: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (origin-file)
References: system.slice (origin-file origin-slice-property)
References: initrd-switch-root.target (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: systemd-udevd.service (origin-file)
ReferencedBy: systemd-udevd.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: udevadm control --load-credentials
PID: 649
Start Timestamp: Tue 2024-05-21 21:20:04.783674 CEST
Handoff Timestamp: 46.725ms since start
Exit Timestamp: 48.748ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap:
Description: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 2107dd1d26404c45a20a7e8e3c0f2888
Following: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.swap
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.swap
Following Set Member: dev-dm\x2d3.swap
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Requires: -.mount (origin-implicit)
Requires: system.slice (origin-file)
Requires: dev-dm\x2d3.device (origin-proc-swap)
Conflicts: umount.target (origin-default)
Before: umount.target (origin-default)
Before: swap.target (origin-default)
After: blockdev at dev-dm\x2d3.target (origin-proc-swap)
After: dev-dm\x2d3.device (origin-proc-swap)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-implicit)
References: blockdev at dev-dm\x2d3.target (origin-proc-swap)
References: systemd-journald.socket (origin-file)
References: umount.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-implicit)
References: swap.target (origin-default)
References: dev-dm\x2d3.device (origin-proc-swap)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy
From /proc/swaps: yes
From fragment: no
Extrinsic: no
Device Node: /dev/dm-3
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit local-fs.target:
Description: Local File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6852f6bae6f74a85bb9172eacecf1019
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/local-fs.target
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: boot.mount (origin-file)
Requires: -.mount (origin-file)
Requires: mnt-data.mount (origin-file)
Requires: home.mount (origin-file)
Wants: systemd-fsck-root.service (origin-file)
Wants: systemd-remount-fs.service (origin-file)
RequiredBy: selinux-autorelabel-mark.service (destination-file)
WantedBy: dracut-shutdown.service (destination-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: sysinit.target (destination-file)
Before: systemd-sysext.socket (destination-file)
Before: systemd-update-done.service (destination-file)
Before: binfmt-support.service (destination-file)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: networking.service (destination-file)
Before: systemd-journal-catalog-update.service (destination-file)
Before: systemd-machine-id-commit.service (destination-file)
Before: systemd-sysext.service (destination-file)
Before: containerd.service (destination-file)
Before: apparmor.service (destination-file)
Before: systemd-tmpfiles-clean.service (destination-file)
Before: selinux-autorelabel-mark.service (destination-file)
Before: dracut-shutdown.service (destination-file)
Before: auditd.service (destination-file)
Before: console-setup.service (destination-file)
Before: systemd-binfmt.service (destination-file)
Before: plymouth-read-write.service (destination-file)
Before: ldconfig.service (destination-file)
After: run-user-1000.mount (destination-mountinfo)
After: var-lib-machines.mount (destination-mount-file)
After: systemd-fsck-root.service (destination-file)
After: home.mount (destination-file destination-mountinfo)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (destination-mountinfo)
After: run-user-1000-doc.mount (destination-mountinfo)
After: run-credentials-systemd\x2dsysctl.service.mount (destination-mountinfo)
After: boot.mount (destination-file destination-mountinfo)
After: local-fs-pre.target (origin-file)
After: systemd-remount-fs.service (destination-file)
After: systemd-quotacheck-root.service (destination-file)
After: mnt-data.mount (destination-file destination-mountinfo)
After: var-lib-lxcfs.mount (destination-mountinfo)
After: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-mountinfo)
After: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-mountinfo)
After: -.mount (destination-file)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (destination-mountinfo)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (destination-mountinfo)
OnFailure: emergency.target (origin-file)
References: boot.mount (origin-file)
References: mnt-data.mount (origin-file)
References: local-fs-pre.target (origin-file)
References: shutdown.target (origin-file)
References: home.mount (origin-file)
References: emergency.target (origin-file)
References: systemd-remount-fs.service (origin-file)
References: -.mount (origin-file)
References: systemd-fsck-root.service (origin-file)
ReferencedBy: plymouth-read-write.service (destination-file)
ReferencedBy: systemd-sysext.service (destination-file)
ReferencedBy: boot.mount (destination-file destination-mountinfo)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (destination-mountinfo)
ReferencedBy: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-mountinfo)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: home.mount (destination-file destination-mountinfo)
ReferencedBy: -.mount (destination-file)
ReferencedBy: var-lib-lxcfs.mount (destination-mountinfo)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-sysext.socket (destination-file)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (destination-mountinfo)
ReferencedBy: containerd.service (destination-file)
ReferencedBy: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-mountinfo)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
ReferencedBy: run-user-1000-doc.mount (destination-mountinfo)
ReferencedBy: run-user-1000.mount (destination-mountinfo)
ReferencedBy: var-lib-machines.mount (destination-mount-file)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: dracut-shutdown.service (destination-file)
ReferencedBy: systemd-update-done.service (destination-file)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: apparmor.service (destination-file)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (destination-mountinfo)
ReferencedBy: binfmt-support.service (destination-file)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: run-credentials-systemd\x2dsysctl.service.mount (destination-mountinfo)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
ReferencedBy: systemd-quotacheck-root.service (destination-file)
ReferencedBy: mnt-data.mount (destination-file destination-mountinfo)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: ldconfig.service (destination-file)
ReferencedBy: systemd-journal-catalog-update.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Target State: active
? Unit man-db.timer:
Description: Daily man-db regeneration
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 37ec2230ad314f879b03d215e18265e1
Documentation: man:mandb(8)
Fragment Path: /usr/lib/systemd/system/man-db.timer
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: man-db.service (origin-implicit)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
After: time-sync.target (origin-default)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
After: time-set.target (origin-default)
Triggers: man-db.service (origin-implicit)
References: -.mount (origin-path)
References: sysinit.target (origin-default)
References: time-set.target (origin-default)
References: shutdown.target (origin-default)
References: time-sync.target (origin-default)
References: man-db.service (origin-implicit)
References: timers.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: man-db.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 00:00:00
? Unit user at 1000.service:
Description: User Manager for UID 1000
Instance: 1000
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:18 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: user-1000.slice
CGroup: /user.slice/user-1000.slice/user at 1000.service
CGroup realized: yes
CGroup realized mask: cpu memory pids
CGroup own mask: cpu cpuacct memory pids
CGroup delegate mask: cpu cpuacct memory pids
Invocation ID: 662ea73ea103439a94568194f603f6d7
Documentation: man:user at .service(5)
Fragment Path: /usr/lib/systemd/system/user at .service
DropIn Path: /usr/lib/systemd/system/user at .service.d/10-login-barrier.conf
Condition Timestamp: Tue 2024-05-21 21:20:17 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:17 CEST
Assert Result: yes
Requires: user-1000.slice (origin-file)
Requires: sysinit.target (origin-default)
BindsTo: user-runtime-dir at 1000.service (origin-file)
RequiredBy: session-2.scope (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: session-2.scope (destination-file)
After: systemd-journald.socket (origin-file)
After: systemd-oomd.service (origin-file)
After: dbus.service (origin-file)
After: user-runtime-dir at 1000.service (origin-file)
After: user-1000.slice (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-user-sessions.service (origin-file)
References: dbus.service (origin-file)
References: user-runtime-dir at 1000.service (origin-file)
References: systemd-oomd.service (origin-file)
References: basic.target (origin-default)
References: systemd-user-sessions.service (origin-file)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: user-1000.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
ReferencedBy: session-2.scope (destination-file)
InSlice: user-1000.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify-reload
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: continue
ReloadSignal: HUP
Main PID: 2415
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 2min
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: mixed
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: inherit
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: 100
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
User: 1000
DynamicUser: no
PAMName: systemd-user
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd --user
PID: 2415
Start Timestamp: Tue 2024-05-21 21:20:17.967731 CEST
Handoff Timestamp: 30.838ms since start
Status Text: Reached basic.target.
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: cpu memory pids
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: skip
CoredumpReceive: no
DelegateSubgroup: init.scope
MemoryPressureThresholdSec: 200ms
? Unit miniupnpd.service:
Description: miniupnpd.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
After: minissdpd.service (destination-file)
ReferencedBy: minissdpd.service (destination-file)
? Unit systemd-hostnamed.service:
Alias: dbus-org.freedesktop.hostname1.service
Description: Hostname Service
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:39 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:39 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:39 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-firewall bpf-devices
Invocation ID: a9c713939f8d436c8e426c8d726c9bb6
Documentation: man:systemd-hostnamed.service(8)
Documentation: man:hostname(5)
Documentation: man:machine-info(5)
Documentation: man:org.freedesktop.hostname1(5)
Fragment Path: /usr/lib/systemd/system/systemd-hostnamed.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: -.mount (origin-path)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-tmpfiles-setup.service (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-path)
After: systemd-hostnamed.socket (destination-implicit)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
TriggeredBy: systemd-hostnamed.socket (destination-implicit)
References: shutdown.target (origin-default)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-hostnamed.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: main
NotifyState: stopping
OOMPolicy: stop
ReloadSignal: HUP
BusName: org.freedesktop.hostname1
Bus Name Good: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: yes
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: no
ProtectProc: invisible
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_sys_admin
DynamicUser: no
ReadWritePaths: /etc /run/systemd
LockPersonality: yes
SystemCallFilter: bind copy_file_range sched_getparam sendfile timer_settime inotify_rm_watch nanosleep fchown sigaction eventfd fremovexattr getcwd accept4 arm_fadvise64_64 sched_getaffinity shmget clock_gettime rename msgrcv signal shutdown openat2 timer_getoverrun mkdirat rt_sigaction recvmmsg sched_setscheduler sigsuspend io_cancel rt_sigprocmask _newselect brk chdir statfs fadvise64_64 olduname msgget setgid fchownat setfsgid timer_create remap_file_pages sync_file_range2 lseek shmctl epoll_pwait2 get_mempolicy timer_settime64 openat ppoll_time64 getuid epoll_pwait migrate_pages timer_delete clock_nanosleep_time64 listen mq_timedsend_time64 setresgid32 fchmodat2 fchmodat _llseek fadvise64 prctl semctl waitid lsetxattr clock_getres_time64 set_tls io_uring_register sendmmsg munlockall setgroups getrandom creat chmod restart_syscall sigprocmask setitimer getresuid32 futex_time64 setsid setrlimit lgetxattr mq_unlink statx setfsuid io_pgetevents_time64 fstat64 ugetrlimit recvmmsg_time64 utimensat_time64 fchown32 faccessat gettid unlink sched_setaffinity semtimedop mlock move_pages preadv2 mremap process_madvise epoll_ctl fstatat64 statfs64 sysinfo fchmod personality sched_yield msync get_thread_area sync_file_range kcmp getpgrp lstat64 setuid32 sigreturn send rt_tgsigqueueinfo geteuid32 sync timerfd_gettime mknod kill waitpid mq_getsetattr ipc name_to_handle_at getresuid setsockopt sched_setattr dup renameat2 dup3 io_pgetevents setreuid pselect6_time64 timerfd_gettime64 vmsplice sendto clone sched_setparam chown32 munlock access lstat writev sched_getscheduler signalfd epoll_create getegid getrlimit fork setfsgid32 setreuid32 mbind getxattr ppoll tgkill preadv alarm userfaultfd getitimer open unlinkat getgroups32 io_submit exit_group fstatfs futex_waitv lremovexattr setgroups32 getrusage clone3 stat64 setuid faccessat2 accept symlinkat utime add_key sigaltstack fcntl64 request_key ioctl symlink rt_sigsuspend sched_get_priority_max inotify_add_watch getcpu oldlstat clock_getres pread64 keyctl setxattr chown sched_get_priority_min munmap uname stat tee epoll_ctl_old capset truncate64 getgroups close_range socketpair semget fcntl sendfile64 timer_gettime setregid timerfd_create getresgid shmdt set_tid_address ftruncate setresgid getsid inotify_init ioprio_get lchown32 io_uring_enter cacheflush dup2 swapcontext flistxattr flock lchown oldfstat socketcall recv mmap getgid readahead futimesat getpriority pause fsync prlimit64 listxattr geteuid recvmsg sendmsg set_mempolicy inotify_init1 fstat semop mq_timedsend shmat semtimedop_time64 setns tkill pidfd_open execveat getuid32 getsockopt sched_rr_get_interval_time64 exit mq_notify unshare timerfd_settime rt_sigqueueinfo times newfstatat eventfd2 pselect6 recvfrom vfork socket getgid32 pwritev2 getpid linkat truncate msgctl mknodat rt_sigreturn oldstat msgsnd getsockname getpgid fgetxattr syncfs utimensat pidfd_send_signal sched_rr_get_interval fallocate pipe close mlockall readdir membarrier fsetxattr nice io_uring_setup removexattr time clock_nanosleep utimes capget rseq getppid setgid32 rt_sigtimedwait_time64 execve futex ftruncate64 mkdir io_destroy write pwritev epoll_create1 read clock_gettime64 setresuid rt_sigtimedwait ioprio_set process_vm_readv oldolduname fdatasync wait4 epoll_wait_old getpeername fstatfs64 mprotect getdents madvise pipe2 io_getevents sethostname gettimeofday set_robust_list link umask splice getdents64 setpriority rmdir select arch_prctl io_setup renameat mq_open mq_timedreceive_time64 set_thread_area mq_timedreceive riscv_flush_icache get_robust_list mmap2 set_mempolicy_home_node setregid32 sigpending getegid32 readlink timer_gettime64 connect pwrite64 setpgid setfsuid32 timerfd_settime64 getresgid32 llistxattr sched_getattr readlinkat process_vm_writev signalfd4 fchdir memfd_create mlock2 setresuid32 epoll_wait rt_sigpending readv poll
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: EPERM
? ExecStart:
Command Line: /usr/lib/systemd/systemd-hostnamed
PID: 1364
Start Timestamp: Tue 2024-05-21 21:20:07.995887 CEST
Handoff Timestamp: 172.692ms since start
Exit Timestamp: 30.838544s since handoff
Exit Code: exited
Exit Status: 0
Status Text: Shutting down...
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: /dev/vsock r
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
? Unit dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 464a0ff7f2244413be156e96377d44a4
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-partuuid/f8e821b4-01
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit systemd-modules-load.service:
Alias: kmod.service
Description: Load Kernel Modules
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 021e3de1ca464f87b6b3466d44c276a0
Documentation: man:systemd-modules-load.service(8)
Documentation: man:modules-load.d(5)
Fragment Path: /usr/lib/systemd/system/systemd-modules-load.service
ConditionKernelCommandLine: |rd.modules_load failed
ConditionKernelCommandLine: |rd.modules-load failed
ConditionKernelCommandLine: |modules_load failed
ConditionKernelCommandLine: |modules-load failed
ConditionDirectoryNotEmpty: |/run/modules-load.d failed
ConditionDirectoryNotEmpty: |/etc/modules-load.d succeeded
ConditionDirectoryNotEmpty: |/usr/local/lib/modules-load.d failed
ConditionDirectoryNotEmpty: |/usr/lib/modules-load.d failed
ConditionDirectoryNotEmpty: |/lib/modules-load.d failed
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-sysctl.service (destination-file)
Before: shutdown.target (origin-file)
Before: networking.service (destination-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-sysctl.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-modules-load
PID: 647
Start Timestamp: Tue 2024-05-21 21:20:04.763159 CEST
Handoff Timestamp: 13.231ms since start
Exit Timestamp: 101.447ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-nana\x2dvg01-nana\x2dswap.device:
Description: /dev/nana-vg01/nana-swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: dd9b7d4efbe34ff3a7f3437227d548a8
Following: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.device
Following Set Member: dev-dm\x2d3.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.device
Following Set Member: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/nana-vg01/nana-swap
Sysfs Path: /sys/devices/virtual/block/dm-3
Found: found-udev
? Unit systemd-update-utmp.service:
Description: Record System Boot/Shutdown in UTMP
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: cbbddab9fd304d08ab539df7c6976050
Documentation: man:systemd-update-utmp.service(8)
Documentation: man:utmp(5)
Fragment Path: /usr/lib/systemd/system/systemd-update-utmp.service
ConditionPathExists: !/etc/initrd-release succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
RequisiteOf: systemd-update-utmp-runlevel.service (destination-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: sysinit.target (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: systemd-remount-fs.service (origin-file)
After: auditd.service (origin-file)
After: systemd-journald.socket (origin-file)
References: systemd-remount-fs.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: shutdown.target (origin-file)
References: auditd.service (origin-file)
References: -.mount (origin-path)
References: systemd-tmpfiles-setup.service (origin-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/log/wtmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-update-utmp reboot
PID: 1191
Start Timestamp: Tue 2024-05-21 21:20:07.166703 CEST
Handoff Timestamp: 35.508ms since start
Exit Timestamp: 11.980ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/lib/systemd/systemd-update-utmp shutdown
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dbus.socket:
Description: D-Bus System Message Bus Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dbus.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 89ca15497e484238913d7dfeb2b9b7d6
Fragment Path: /usr/lib/systemd/system/dbus.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
RequiredBy: dbus.service (destination-file)
RequiredBy: lightdm.service (destination-file)
RequiredBy: bluetooth.service (destination-file)
RequiredBy: NetworkManager.service (destination-file)
RequiredBy: blueman-mechanism.service (destination-file)
RequiredBy: udisks2.service (destination-file)
RequiredBy: colord.service (destination-file)
RequiredBy: systemd-machined.service (destination-file)
RequiredBy: tuned.service (destination-file)
RequiredBy: wpa_supplicant.service (destination-file)
RequiredBy: ModemManager.service (destination-file)
RequiredBy: geoclue.service (destination-file)
RequiredBy: polkit.service (destination-file)
RequiredBy: rtkit-daemon.service (destination-file)
RequiredBy: avahi-daemon.service (destination-file)
RequiredBy: upower.service (destination-file)
WantedBy: systemd-logind.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: wpa_supplicant.service (destination-file)
Before: blueman-mechanism.service (destination-file)
Before: ModemManager.service (destination-file)
Before: upower.service (destination-file)
Before: colord.service (destination-file)
Before: lightdm.service (destination-file)
Before: rtkit-daemon.service (destination-file)
Before: avahi-daemon.service (destination-file)
Before: bluetooth.service (destination-file)
Before: polkit.service (destination-file)
Before: tuned.service (destination-file)
Before: sockets.target (origin-default destination-default)
Before: NetworkManager.service (destination-file)
Before: dbus.service (origin-implicit)
Before: systemd-machined.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: geoclue.service (destination-file)
Before: udisks2.service (destination-file)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: dbus.service (origin-implicit)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: dbus.service (origin-implicit)
References: sockets.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: wpa_supplicant.service (destination-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: systemd-machined.service (destination-file)
ReferencedBy: colord.service (destination-file)
ReferencedBy: avahi-daemon.service (destination-file)
ReferencedBy: dbus.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: lightdm.service (destination-file)
ReferencedBy: ModemManager.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: udisks2.service (destination-file)
ReferencedBy: blueman-mechanism.service (destination-file)
ReferencedBy: bluetooth.service (destination-file)
ReferencedBy: tuned.service (destination-file)
ReferencedBy: polkit.service (destination-file)
ReferencedBy: rtkit-daemon.service (destination-file)
ReferencedBy: geoclue.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/dbus/system_bus_socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: dbus.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/dbus/system_bus_socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit soft-reboot.target:
Description: Reboot System Userspace
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/soft-reboot.target
Job Timeout: 30min
Job Timeout Action: soft-reboot-force
Requires: systemd-soft-reboot.service (origin-file)
ConflictedBy: systemd-journald.service (destination-file)
After: systemd-soft-reboot.service (origin-file)
After: systemd-journald.service (destination-file)
References: systemd-soft-reboot.service (origin-file)
ReferencedBy: systemd-journald.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit virtlockd.service:
Description: libvirt locking daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlockd.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: bb79c5b1ddf642d59ca4665d1cfdc6c7
Documentation: man:virtlockd(8)
Documentation: https://libvirt.org/
Fragment Path: /usr/lib/systemd/system/virtlockd.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: virtlockd-admin.socket (origin-file)
BindsTo: virtlockd.socket (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: basic.target (origin-default)
After: virtlockd-admin.socket (origin-file destination-implicit)
After: virtlockd.socket (origin-file destination-implicit)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
TriggeredBy: virtlockd-admin.socket (destination-implicit)
TriggeredBy: virtlockd.socket (destination-implicit)
References: virtlockd.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: virtlockd-admin.socket (origin-file)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: virtlockd-admin.socket (destination-implicit)
ReferencedBy: virtlockd.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1240
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: VIRTLOCKD_ARGS=
EnvironmentFile: -/etc/default/virtlockd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -900
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/virtlockd "\$VIRTLOCKD_ARGS"
PID: 1240
Start Timestamp: Tue 2024-05-21 21:20:07.448623 CEST
Handoff Timestamp: 95.186ms since start
? ExecReload:
Command Line: /bin/kill -USR1 "\$MAINPID"
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device:
Description: /dev/disk/by-id/dm-name-nana--vg01-nana--swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ce8efade64f24f838779b0003d4c4376
Following: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.device
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.device
Following Set Member: dev-dm\x2d3.device
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.device
Following Set Member: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-name-nana--vg01-nana--swap
Sysfs Path: /sys/devices/virtual/block/dm-3
Found: found-udev
? Unit hybrid-sleep.target:
Description: Hybrid Suspend+Hibernate
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/hybrid-sleep.target
Requires: systemd-hybrid-sleep.service (origin-file)
Wants: grub-common.service (origin-file)
Before: grub-common.service (destination-file)
After: systemd-hybrid-sleep.service (origin-file)
References: systemd-hybrid-sleep.service (origin-file)
References: grub-common.service (origin-file)
ReferencedBy: grub-common.service (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit dev-mapper-nana\x2d\x2dvg01\x2ddata.device:
Description: /dev/mapper/nana--vg01-data
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: a43ccd92a0f44b96aeb650930cfbeef1
Following: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-dm\x2d6.device
Following Set Member: dev-nana\x2dvg01-data.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2ddata.device
Following Set Member: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-disk-by\x2duuid-fb141044\x2d2638\x2d4056\x2da3b3\x2dc8efef4cc4a4.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp.device
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
RequiredBy: mnt-data.mount (destination-mountinfo)
Before: mnt-data.mount (destination-mountinfo)
PropagatesStopTo: mnt-data.mount (destination-mountinfo)
ReferencedBy: mnt-data.mount (destination-mountinfo)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/mapper/nana--vg01-data
Sysfs Path: /sys/devices/virtual/block/dm-6
Found: found-udev,found-mount
? Unit sound.target:
Description: Sound Card
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 5009b74518814e28ad6c04f728e3de29
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/sound.target
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Wants: alsa-restore.service (origin-file)
Wants: alsa-state.service (origin-file)
WantedBy: sys-devices-pci0000:00-0000:00:1b.0-sound-card0-controlC0.device (destination-udev)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: alsa-restore.service (origin-default)
After: alsa-state.service (origin-default)
References: shutdown.target (origin-default)
References: alsa-restore.service (origin-file origin-default)
References: alsa-state.service (origin-file origin-default)
ReferencedBy: sys-devices-pci0000:00-0000:00:1b.0-sound-card0-controlC0.device (destination-udev)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit sys-devices-pci0000:00-0000:00:1c.4-0000:02:00.0-net-wlan0.device:
Description: Centrino Ultimate-N 6300 (3x3 AGN)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c8a305f919744b81b0c44aab14473dc3
Following Set Member: sys-subsystem-net-devices-wlan0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/pci0000:00/0000:00:1c.4/0000:02:00.0/net/wlan0
Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.4/0000:02:00.0/net/wlan0
Found: found-udev
? Unit cpupower.service:
Description: cpupower.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: tuned.service (destination-file)
ReferencedBy: tuned.service (destination-file)
? Unit ntpsec.service:
Description: ntpsec.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: chrony.service (destination-file)
ReferencedBy: chrony.service (destination-file)
? Unit systemd-user-sessions.service:
Description: Permit User Sessions
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 6e2d714e40534eebb2200ce0d3bbf525
Documentation: man:systemd-user-sessions.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-user-sessions.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: plymouth-quit.service (destination-file)
Before: plymouth-quit-wait.service (destination-file)
Before: session-2.scope (destination-file)
Before: lightdm.service (destination-file)
Before: systemd-ask-password-wall.service (destination-file)
Before: getty at tty1.service (destination-file)
Before: user at 1000.service (destination-file)
After: home.mount (origin-file)
After: remote-fs.target (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: systemd-pcrphase.service (destination-file)
After: basic.target (origin-default)
After: nss-user-lookup.target (origin-file)
After: network.target (origin-file)
After: system.slice (origin-file)
References: network.target (origin-file)
References: remote-fs.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: home.mount (origin-file)
References: sysinit.target (origin-default)
References: nss-user-lookup.target (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-pcrphase.service (destination-file)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: session-2.scope (destination-file)
ReferencedBy: lightdm.service (destination-file)
ReferencedBy: getty at tty1.service (destination-file)
ReferencedBy: plymouth-quit-wait.service (destination-file)
ReferencedBy: user at 1000.service (destination-file)
ReferencedBy: systemd-ask-password-wall.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-user-sessions start
PID: 1527
Start Timestamp: Tue 2024-05-21 21:20:09.515005 CEST
Handoff Timestamp: 44.279ms since start
Exit Timestamp: 44.597ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/lib/systemd/systemd-user-sessions stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dracut-pre-trigger.service:
Description: dracut pre-trigger hook
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:dracut-pre-trigger.service(8)
Documentation: man:dracut.bootup(7)
Fragment Path: /usr/lib/systemd/system/dracut-pre-trigger.service
ConditionKernelCommandLine: |rd.break=pre-trigger untested
ConditionDirectoryNotEmpty: |/lib/dracut/hooks/pre-trigger untested
ConditionPathExists: /usr/lib/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: no
Requires: system.slice (origin-file)
Wants: systemd-udevd.service (origin-file)
Wants: dracut-pre-udev.service (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.target (origin-file)
Before: dracut-initqueue.service (origin-file)
Before: systemd-udev-trigger.service (origin-file)
After: systemd-tmpfiles-setup-dev.service (origin-file)
After: dracut-pre-udev.service (origin-file destination-file)
After: systemd-udevd.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: dracut-initqueue.service (origin-file)
References: emergency.target (origin-file)
References: systemd-udev-trigger.service (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-tmpfiles-setup-dev.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: dracut-pre-udev.service (origin-file)
References: shutdown.target (origin-file)
References: systemd-udevd.service (origin-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-pre-udev.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGHUP
RestartKillSignal: SIGHUP
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: DRACUT_SYSTEMD=1
Environment: NEWROOT=/sysroot
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/dracut-pre-trigger
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-repart.service:
Description: Repartition Root Disk
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-repart.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-repart.service
ConditionDirectoryNotEmpty: |/sysusr/usr/local/lib/repart.d failed
ConditionDirectoryNotEmpty: |/sysusr/usr/lib/repart.d failed
ConditionDirectoryNotEmpty: |/run/repart.d failed
ConditionDirectoryNotEmpty: |/etc/repart.d failed
ConditionDirectoryNotEmpty: |/usr/local/lib/repart.d failed
ConditionDirectoryNotEmpty: |/usr/lib/repart.d failed
ConditionVirtualization: !container succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
Wants: modprobe at dm_mod.service (origin-file)
Wants: modprobe at loop.service (origin-file)
WantedBy: initrd-root-fs.target (destination-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: shutdown.target (origin-file)
Before: initrd-switch-root.target (origin-file)
Before: initrd-root-fs.target (origin-file)
After: modprobe at dm_mod.service (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: modprobe at loop.service (origin-file)
After: systemd-tpm2-setup-early.service (origin-file)
After: initrd-usr-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
References: initrd-switch-root.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: initrd-root-fs.target (origin-file)
References: modprobe at dm_mod.service (origin-file)
References: systemd-tpm2-setup-early.service (origin-file)
References: modprobe at loop.service (origin-file)
References: initrd-usr-fs.target (origin-file)
ReferencedBy: initrd-root-fs.target (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-repart --dry-run=no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-tmpfiles-setup-dev.service:
Description: Create Static Device Nodes in /dev
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 87ba5cfee03d4c28b3398dd7007f057f
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /usr/lib/systemd/system/systemd-tmpfiles-setup-dev.service
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: local-fs-pre.target (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: systemd-udevd.service (origin-file)
Before: shutdown.target (origin-file)
Before: initrd-switch-root.target (origin-file)
Before: local-fs-pre.target (origin-file)
Before: dracut-pre-trigger.service (destination-file)
Before: sysinit.target (origin-file)
Before: haveged.service (destination-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-sysusers.service (destination-file)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (origin-file)
After: systemd-tmpfiles-setup-dev-early.service (origin-file)
References: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: local-fs-pre.target (origin-file)
References: initrd-switch-root.target (origin-file)
References: systemd-udevd.service (origin-file)
References: systemd-tmpfiles-setup-dev-early.service (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: haveged.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: dracut-pre-trigger.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-tmpfiles --prefix=/dev --create --boot
PID: 693
Start Timestamp: Tue 2024-05-21 21:20:05.035664 CEST
Handoff Timestamp: 30.652ms since start
Exit Timestamp: 27.596ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-ttyS0.device:
Description: /dev/ttyS0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 080c0f276b5b4d52bb7f0ef082d095a4
Following: sys-devices-platform-serial8250-serial8250:0-serial8250:0.0-tty-ttyS0.device
Following Set Member: sys-devices-platform-serial8250-serial8250:0-serial8250:0.0-tty-ttyS0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/ttyS0
Sysfs Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.0/tty/ttyS0
Found: found-udev
? Unit dev-sda1.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 97c0e3760e204d2899c3a71ac88609e0
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
RequiredBy: boot.mount (destination-mountinfo)
Before: boot.mount (destination-mountinfo)
PropagatesStopTo: boot.mount (destination-mountinfo)
ReferencedBy: boot.mount (destination-mountinfo)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/sda1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev,found-mount
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 843cf2baefb34faf9a44af8807edc400
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part/by-label/nana-boot
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit libvirt-guests.service:
Description: libvirt guests suspend/resume service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 419d29cceb9f41ac9dbef3b55aa6d083
Documentation: man:libvirt-guests(8)
Documentation: https://libvirt.org/
Fragment Path: /usr/lib/systemd/system/libvirt-guests.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: virt-guest-shutdown.target (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: time-sync.target (origin-file)
After: virtqemud.socket (origin-file)
After: basic.target (origin-default)
After: libvirtd.socket (origin-file)
After: virtxend.socket (origin-file)
After: sysinit.target (origin-default)
After: virtvboxd.socket (origin-file)
After: virtvzd.socket (origin-file)
After: virt-guest-shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: virtlxcd.socket (origin-file)
After: network.target (origin-file)
After: system.slice (origin-file)
References: libvirtd.socket (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: virtlxcd.socket (origin-file)
References: network.target (origin-file)
References: sysinit.target (origin-default)
References: virtxend.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: virtqemud.socket (origin-file)
References: virt-guest-shutdown.target (origin-file)
References: time-sync.target (origin-file)
References: virtvzd.socket (origin-file)
References: virtvboxd.socket (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: infinity
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/libvirt-guests
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal+console
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/libvirt/libvirt-guests.sh start
PID: 1570
Start Timestamp: Tue 2024-05-21 21:20:09.761319 CEST
Handoff Timestamp: 15.921ms since start
Exit Timestamp: 55.518ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/lib/libvirt/libvirt-guests.sh stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit e2scrub_reap.service:
Description: Remove Stale Online ext4 Metadata Check Snapshots
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:08 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d2714233be0941cd9901cc037839a6c8
Documentation: man:e2scrub_all(8)
Fragment Path: /usr/lib/systemd/system/e2scrub_reap.service
ConditionCapability: CAP_SYS_RAWIO succeeded
ConditionCapability: CAP_SYS_ADMIN succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
Wants: -.mount (origin-path)
WantedBy: graphical.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: graphical.target (destination-default)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
After: sysinit.target (origin-default)
After: systemd-tmpfiles-setup.service (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: basic.target (origin-default)
References: -.mount (origin-path)
References: systemd-tmpfiles-setup.service (origin-file)
ReferencedBy: graphical.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
RequiresMountsFor: / (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: yes
PrivateUsers: no
ProtectHome: read-only
ProtectSystem: yes
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: SERVICE_MODE=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
IOSchedulingClass: idle
IOPriority: 4
CPUSchedulingPolicy: idle
CPUSchedulingPriority: 0
CPUSchedulingResetOnFork: no
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
AmbientCapabilities: cap_sys_rawio cap_sys_admin
User: root
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/e2scrub_all -A -r
PID: 1219
Start Timestamp: Tue 2024-05-21 21:20:07.366881 CEST
Handoff Timestamp: 525.637ms since start
Exit Timestamp: 261.345ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-dm\x2d3.swap:
Description: /dev/dm-3
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 8188791bbf31443ab15ccc41c88407da
Following: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.swap
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.swap
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Requires: system.slice (origin-file)
Requires: dev-dm\x2d3.device (origin-proc-swap)
Requires: -.mount (origin-implicit)
Conflicts: umount.target (origin-default)
Before: umount.target (origin-default)
Before: swap.target (origin-default)
After: -.mount (origin-implicit)
After: blockdev at dev-dm\x2d3.target (origin-proc-swap)
After: system.slice (origin-file)
After: dev-dm\x2d3.device (origin-proc-swap)
After: systemd-journald.socket (origin-file)
References: umount.target (origin-default)
References: dev-dm\x2d3.device (origin-proc-swap)
References: swap.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit)
References: blockdev at dev-dm\x2d3.target (origin-proc-swap)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/dm-3 (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/dm-3
From /proc/swaps: yes
From fragment: no
Extrinsic: no
Device Node: /dev/dm-3
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit libvirtd-admin.socket:
Description: libvirt legacy monolithic daemon admin socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:22:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/libvirtd-admin.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c52f60432a944a228aeb737af9bf42a9
Fragment Path: /usr/lib/systemd/system/libvirtd-admin.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-path)
BindsTo: libvirtd.socket (origin-file)
WantedBy: libvirtd.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
Before: libvirtd.service (origin-implicit destination-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
After: libvirtd.socket (origin-file)
After: sysinit.target (origin-default)
Triggers: libvirtd.service (origin-implicit)
References: libvirtd.socket (origin-file)
References: sockets.target (origin-default)
References: sysinit.target (origin-default)
References: -.mount (origin-path)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: libvirtd.service (origin-implicit)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/libvirt/libvirt-admin-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: libvirtd-admin.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/libvirt/libvirt-admin-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2ddiskseq-1\x2dpart2.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 82b3bb7063544449bf7486b6db348566
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-diskseq/1-part2
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit minissdpd.service:
Description: keep memory of all UPnP devices that announced themselves
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/minissdpd.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 3c2cf35639b04092a64def91b0eb534a
Documentation: man:minissdpd(1)
Fragment Path: /usr/lib/systemd/system/minissdpd.service
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: -.mount (origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: miniupnpd.service (origin-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
After: network-online.target (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
References: network-online.target (origin-file)
References: miniupnpd.service (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: -.mount (origin-path)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-tmpfiles-setup.service (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1903
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/minissdpd.pid
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: /etc/default/minissdpd
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNPROC: 5
LimitNPROCSoft: 5
LimitNOFILE: 20
LimitNOFILESoft: 20
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecCondition:
Command Line: /usr/libexec/minissdpd-systemd-wrapper -t "\${MiniSSDPd_INTERFACE_ADDRESS}"
PID: 1868
Start Timestamp: Tue 2024-05-21 21:20:16.275434 CEST
Handoff Timestamp: 52.275ms since start
Exit Timestamp: 11.533ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStart:
Command Line: /usr/libexec/minissdpd-systemd-wrapper "\${MiniSSDPd_INTERFACE_ADDRESS}" "\$MiniSSDPd_OTHER_OPTIONS"
PID: 1878
Start Timestamp: Tue 2024-05-21 21:20:16.341234 CEST
Handoff Timestamp: 48.906ms since start
Exit Timestamp: 22.483ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount:
Description: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 21909601bc02443f8215102a880fa7b6
Requires: -.mount (origin-path)
Conflicts: umount.target (origin-mountinfo)
Before: local-fs.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: systemd-udev-load-credentials.service (destination-file)
After: -.mount (origin-path)
After: local-fs-pre.target (origin-mountinfo)
References: local-fs-pre.target (origin-mountinfo)
References: -.mount (origin-path)
References: local-fs.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
ReferencedBy: systemd-udev-load-credentials.service (destination-file)
RequiresMountsFor: /run/credentials (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/credentials/systemd-udev-load-credentials.service
What: tmpfs
File System Type: tmpfs
Options: ro,nosuid,nodev,noexec,relatime,nosymfollow,size=1024k,nr_inodes=1024,mode=700,inode64,noswap
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit upower.service:
Description: Daemon for power management
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:19 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:19 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:19 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/upower.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids bpf-firewall
Invocation ID: fbb2de0630d44c67804cc052de900ebb
Documentation: man:upowerd(8)
Fragment Path: /usr/lib/systemd/system/upower.service
Condition Timestamp: Tue 2024-05-21 21:20:19 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:19 CEST
Assert Result: yes
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-file)
Wants: -.mount (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: systemd-remount-fs.service (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: -.mount (origin-file)
After: sysinit.target (origin-default)
After: dbus.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
References: basic.target (origin-default)
References: -.mount (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-remount-fs.service (origin-file)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/lib/upower (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: on-failure
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 2593
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.UPower
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: yes
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: upower
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 0
LimitMEMLOCKSoft: 0
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet:
DynamicUser: no
ReadWritePaths: /var/lib/upower
LockPersonality: yes
SystemCallFilter: getcwd fchmodat waitid setresgid pause accept renameat2 rename setrlimit setresuid stat64 symlink clock_getres_time64 ppoll_time64 pwrite64 setreuid32 madvise umask connect vmsplice io_submit getpgid getresuid getsockname rt_sigaction sched_setaffinity getdents setresgid32 msgrcv io_destroy exit_group ioprio_set msgsnd preadv llistxattr getgid32 swapcontext cacheflush shutdown epoll_ctl setuid32 socketpair send inotify_init1 request_key fsync process_vm_writev clock_gettime getpriority pselect6_time64 clock_nanosleep fchdir rt_sigtimedwait getuid32 readlink inotify_add_watch kill setitimer fchown32 fgetxattr mkdirat setreuid timerfd_settime64 truncate setresuid32 timer_getoverrun name_to_handle_at read timerfd_create inotify_init sync ioctl sched_setparam getegid getegid32 dup3 move_pages fstat sigprocmask futex_waitv epoll_wait setns io_cancel olduname fchmodat2 mknodat setregid poll kcmp semget mq_timedsend sendmsg truncate64 getgroups32 tgkill sync_file_range setgroups time geteuid ugetrlimit ioprio_get lremovexattr epoll_create1 getgid msgctl pipe process_vm_readv accept4 io_setup rt_sigtimedwait_time64 readahead sched_get_priority_max fchown utime remap_file_pages access setsockopt timer_create sched_getattr msgget pwritev msync set_tls set_mempolicy riscv_flush_icache arm_fadvise64_64 timer_settime64 vfork io_pgetevents_time64 mq_unlink utimes sched_getparam creat oldolduname faccessat2 mq_timedreceive_time64 sched_rr_get_interval_time64 lstat mq_timedsend_time64 process_madvise readv statx times getuid getxattr mremap waitpid timerfd_gettime setgroups32 flock lchown32 getpeername openat2 mmap lsetxattr getppid flistxattr set_thread_area shmctl get_robust_list get_thread_area getrusage fsetxattr lstat64 sysinfo geteuid32 io_uring_register signalfd4 rt_sigreturn semtimedop_time64 setgid timerfd_gettime64 tkill pidfd_send_signal sendfile sendfile64 eventfd semctl shmget renameat execveat sched_setattr sched_get_priority_min setpriority timer_settime lgetxattr bind readdir brk recvmmsg fallocate mprotect futimesat chdir sendmmsg setxattr sched_setscheduler timerfd_settime tee recvmmsg_time64 mknod listen removexattr gettimeofday ftruncate sendto setfsuid epoll_ctl_old signalfd copy_file_range recv getpgrp personality fcntl64 prlimit64 getsid add_key restart_syscall _newselect io_pgetevents getresgid32 rt_sigprocmask faccessat shmdt sigreturn timer_delete io_uring_setup recvmsg epoll_pwait getresgid rt_sigsuspend pipe2 setfsgid fadvise64_64 sched_rr_get_interval getcpu getdents64 clock_getres fstat64 mq_getsetattr rt_sigpending setfsuid32 rt_sigqueueinfo statfs io_getevents splice arch_prctl nice link munlockall oldlstat pwritev2 set_robust_list oldstat setfsgid32 socketcall readlinkat syncfs unlink nanosleep mbind select mq_timedreceive symlinkat semtimedop semop listxattr open dup chown sigaltstack rmdir close mkdir exit set_tid_address fremovexattr stat signal fchmod pread64 clone3 epoll_wait_old migrate_pages getitimer uname sync_file_range2 clock_gettime64 userfaultfd setgid32 mmap2 capset lseek shmat execve unshare inotify_rm_watch getgroups clone utimensat_time64 getsockopt oldfstat chown32 membarrier preadv2 statfs64 io_uring_enter epoll_pwait2 recvfrom getresuid32 mq_notify setsid socket linkat write sched_yield munlock writev fchownat memfd_create sigaction unlinkat chmod alarm timer_gettime64 _llseek sigpending utimensat fstatfs64 keyctl ftruncate64 fstatat64 fork capget getrandom futex close_range wait4 rt_tgsigqueueinfo openat sched_getscheduler munmap mq_open fadvise64 setregid32 fcntl ipc sigsuspend epoll_create clock_nanosleep_time64 newfstatat fdatasync fstatfs eventfd2 setuid get_mempolicy gettid getpid mlock timer_gettime mlock2 pidfd_open dup2 lchown rseq ppoll mlockall set_mempolicy_home_node getrlimit pselect6 prctl sched_getaffinity setpgid futex_time64
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/upowerd
PID: 2593
Start Timestamp: Tue 2024-05-21 21:20:19.595234 CEST
Handoff Timestamp: 88.022ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
? Unit ssh-session-cleanup.service:
Description: ssh-session-cleanup.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
WantedBy: multi-user.target (destination-file)
ReferencedBy: multi-user.target (destination-file)
? Unit systemd-resolved.service:
Description: systemd-resolved.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: postfix.service (destination-file)
ReferencedBy: postfix.service (destination-file)
? Unit ssh.service:
Alias: sshd.service
Description: OpenBSD Secure Shell server
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/ssh.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: eae8d81fed064365aab5e458c0ca1df4
Documentation: man:sshd(8)
Documentation: man:sshd_config(5)
Fragment Path: /usr/lib/systemd/system/ssh.service
ConditionPathExists: !/etc/ssh/sshd_not_to_be_run succeeded
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: nss-user-lookup.target (origin-file)
After: systemd-journald.socket (origin-file)
After: network.target (origin-file)
After: -.mount (origin-path)
After: auditd.service (origin-file)
After: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: auditd.service (origin-file)
References: -.mount (origin-path)
References: nss-user-lookup.target (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: network.target (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/sshd (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1550
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/ssh
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
RuntimeDirectory: sshd
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /usr/sbin/sshd -t
PID: 1526
Start Timestamp: Tue 2024-05-21 21:20:09.512205 CEST
Handoff Timestamp: 27.532ms since start
Exit Timestamp: 122.678ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStart:
Command Line: /usr/sbin/sshd -D "\$SSHD_OPTS"
PID: 1550
Start Timestamp: Tue 2024-05-21 21:20:09.663377 CEST
Handoff Timestamp: 34.986ms since start
? ExecReload:
Command Line: /usr/sbin/sshd -t
Command Line: /bin/kill -HUP "\$MAINPID"
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dlabel-nana\x2dboot.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 5b1f9683ab964e04b82aa1aeae6191fd
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-label/nana-boot
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit cups.socket:
Description: CUPS Scheduler
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:11 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/cups.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 3cf45f134b5f40809345ad54cc052c50
Fragment Path: /usr/lib/systemd/system/cups.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
PartOf: cups.service (origin-file)
RequiredBy: cups.service (destination-file)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: cups.service (origin-implicit)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
After: system.slice (origin-file)
Triggers: cups.service (origin-implicit)
References: sockets.target (origin-default)
References: shutdown.target (origin-default)
References: -.mount (origin-path)
References: sysinit.target (origin-default)
References: cups.service (origin-file origin-implicit)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: cups.service (destination-file)
ReferencedBy: sockets.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/cups/cups.sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: cups.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/cups/cups.sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9FSQsJdZKleKdVu2lcDmyhklxq3Mby0jq.device:
Description: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9FSQsJdZKleKdVu2lcDmyhklxq3Mby0jq
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 812918858ded4b4484216a2c1ab96089
Following: sys-devices-virtual-block-dm\x2d4.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dmado.device
Following Set Member: sys-devices-virtual-block-dm\x2d4.device
Following Set Member: dev-dm\x2d4.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9FSQsJdZKleKdVu2lcDmyhklxq3Mby0jq
Sysfs Path: /sys/devices/virtual/block/dm-4
Found: found-udev
? Unit systemd-journald-audit.socket:
Description: Journal Audit Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /usr/lib/systemd/system/systemd-journald-audit.socket
ConditionCapability: CAP_AUDIT_READ untested
ConditionSecurity: audit untested
Requires: system.slice (origin-file)
Before: apparmor.service (destination-file)
Before: sockets.target (origin-file)
Before: systemd-journald.service (origin-implicit destination-file)
After: system.slice (origin-file)
Triggers: systemd-journald.service (origin-implicit)
References: sockets.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.service (origin-implicit)
ReferencedBy: apparmor.service (destination-file)
ReferencedBy: systemd-journald.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: dead
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-journald-audit.socket
SELinuxContextFromNet: no
FlushPending: no
ReceiveBuffer: 134217728
ListenNetlink: audit 1
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit blk-availability.service:
Description: Availability of block devices
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: c515421821dc454fa4c6d19590da979b
Fragment Path: /usr/lib/systemd/system/blk-availability.service
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: system.slice (origin-file)
After: rbdmap.service (origin-file)
After: systemd-journald.socket (origin-file)
After: iscsi-shutdown.service (origin-file)
After: fcoe.service (origin-file)
After: iscsid.service (origin-file)
After: iscsi.service (origin-file)
References: iscsi-shutdown.service (origin-file)
References: systemd-journald.socket (origin-file)
References: rbdmap.service (origin-file)
References: iscsid.service (origin-file)
References: shutdown.target (origin-file)
References: iscsi.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: fcoe.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/true
PID: 620
Start Timestamp: Tue 2024-05-21 21:20:04.668149 CEST
Handoff Timestamp: 13.880ms since start
Exit Timestamp: 135.876ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/sbin/blkdeactivate -u -l wholevg -m disablequeueing -r wait
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-module-configfs.device:
Description: /sys/module/configfs
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2a3cf8019e1149e2a63014a97d9ecd4f
Wants: sys-kernel-config.mount (origin-udev)
References: sys-kernel-config.mount (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/module/configfs
Sysfs Path: /sys/module/configfs
Found: found-udev
udev SYSTEMD_WANTS: sys-kernel-config.mount
? Unit kbd.service:
Description: kbd.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: console-setup.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
? Unit systemd-machined.service:
Alias: dbus-org.freedesktop.machine1.service
Description: Virtual Machine and Container Registration Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-machined.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids bpf-firewall
Invocation ID: c1ccc2cc47d14547af0510133f048ef9
Documentation: man:systemd-machined.service(8)
Documentation: man:org.freedesktop.machine1(5)
Fragment Path: /usr/lib/systemd/system/systemd-machined.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: var-lib-machines.mount (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Wants: machine.slice (origin-file)
WantedBy: libvirtd.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (destination-file)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: dbus.socket (origin-file)
After: machine.slice (origin-file)
After: var-lib-machines.mount (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
References: machine.slice (origin-file)
References: var-lib-machines.mount (origin-file)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
References: sysinit.target (origin-default)
References: -.mount (origin-path)
References: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
ReferencedBy: libvirtd.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/lib/machines (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1236
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.machine1
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_linux_immutable cap_sys_chroot cap_sys_ptrace cap_sys_admin cap_mknod
DynamicUser: no
LockPersonality: yes
SystemCallFilter: alarm syncfs tgkill geteuid getrusage msgget mlock clock_nanosleep mq_unlink io_submit oldolduname fchown32 getppid ioctl fgetxattr fstat swapcontext mq_timedreceive get_robust_list getsid truncate64 utimensat_time64 get_thread_area fallocate getresuid recvmsg inotify_init setfsuid listen semctl clock_nanosleep_time64 flock wait4 mmap2 nanosleep lchown32 timerfd_settime writev msgsnd inotify_rm_watch open arch_prctl ugetrlimit oldlstat fremovexattr setsockopt poll memfd_create pivot_root times rt_sigtimedwait setresuid timerfd_settime64 llistxattr fdatasync epoll_pwait mq_timedreceive_time64 rt_sigqueueinfo rt_sigpending mq_timedsend_time64 sysinfo rmdir ipc exit_group getpriority fsopen eventfd2 io_pgetevents_time64 sendfile move_pages setgroups recvfrom sched_setparam fchown chroot sync_file_range2 rseq getgroups32 sched_getscheduler inotify_add_watch sched_get_priority_min sched_setscheduler gettimeofday setfsgid32 futex_time64 recv setreuid32 getsockopt pidfd_open preadv2 eventfd ftruncate64 pidfd_send_signal mprotect clone3 timer_gettime64 lgetxattr getresgid splice name_to_handle_at ioprio_get pipe2 _newselect faccessat getegid clock_gettime64 membarrier lchown readahead getsockname setxattr time setreuid renameat2 fstatfs64 ppoll sched_rr_get_interval open_tree semop futex fsetxattr pread64 futimesat setitimer setfsgid flistxattr migrate_pages sendto io_uring_setup close_range arm_fadvise64_64 clock_getres_time64 kcmp pause sigsuspend getresuid32 setgid brk io_uring_enter lsetxattr request_key io_cancel removexattr setpriority readlinkat sched_yield getxattr set_mempolicy_home_node chmod getgroups recvmmsg_time64 epoll_pwait2 chdir fstatat64 sched_getparam rt_sigreturn clock_gettime timer_settime64 lstat rename getpeername nice openat2 timer_gettime mlock2 symlinkat lremovexattr madvise restart_syscall ppoll_time64 move_mount io_pgetevents getuid32 pwritev setns semtimedop olduname unshare lseek utimes fstatfs statx mq_timedsend setgid32 umount munlockall sigaction read waitid fsmount geteuid32 rt_sigaction vmsplice umask sigreturn chown getdents64 signalfd4 msync dup2 sync lstat64 getuid mkdirat accept4 fchmodat rt_tgsigqueueinfo rt_sigsuspend signalfd send set_mempolicy renameat capset readlink fcntl mlockall link fspick sigpending getcpu dup3 io_getevents timerfd_gettime64 mkdir connect set_tls riscv_flush_icache uname oldstat utimensat shmat sync_file_range sched_setattr setresgid32 semtimedop_time64 remap_file_pages sched_getaffinity setfsuid32 readv setuid gettid sched_getattr fchmod setresuid32 fchownat prlimit64 futex_waitv epoll_wait ftruncate faccessat2 setresgid mknodat rt_sigprocmask clone openat fchmodat2 shutdown add_key prctl truncate epoll_ctl pwritev2 access stat statfs mq_getsetattr set_tid_address close fadvise64_64 fstat64 recvmmsg msgctl select personality getdents io_setup pwrite64 process_vm_writev _llseek setrlimit semget timer_getoverrun creat set_robust_list sigprocmask getitimer getgid fcntl64 mount_setattr setuid32 get_mempolicy process_vm_readv tee process_madvise setgroups32 set_thread_area epoll_create1 write shmctl mount getpid kill epoll_wait_old getpgid symlink utime timer_settime stat64 keyctl sched_setaffinity accept sendfile64 getgid32 sendmmsg msgrcv ioprio_set mq_open timerfd_gettime mknod statfs64 dup vfork getegid32 inotify_init1 munmap readdir listxattr getcwd socketpair mq_notify bind mbind shmget sendmsg oldfstat shmdt chown32 execveat unlink sigaltstack cacheflush setsid setpgid io_uring_register getrlimit execve fadvise64 exit umount2 setregid pselect6_time64 newfstatat epoll_ctl_old mmap preadv tkill timerfd_create capget fsconfig pselect6 getresgid32 fchdir pipe timer_delete setregid32 munlock copy_file_range timer_create userfaultfd io_destroy getpgrp sched_get_priority_max signal mremap sched_rr_get_interval_time64 fork linkat clock_getres socket epoll_create getrandom waitpid socketcall fsync unlinkat rt_sigtimedwait_time64
SystemCallArchitectures: native
SystemCallErrorNumber: EPERM
? ExecStart:
Command Line: /usr/lib/systemd/systemd-machined
PID: 1236
Start Timestamp: Tue 2024-05-21 21:20:07.436544 CEST
Handoff Timestamp: 146.170ms since start
Status Text: Processing requests...
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
? Unit console-setup.service:
Description: Set console font and keymap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 19296b9ec76c4afdaff8289ee8b63f41
Fragment Path: /usr/lib/systemd/system/console-setup.service
ConditionPathExists: /bin/setupcon succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sysinit.target (destination-file)
Before: lightdm.service (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
After: kbd.service (origin-file)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
After: console-screen.service (origin-file)
References: console-screen.service (origin-file)
References: kbd.service (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: local-fs.target (origin-file)
References: -.mount (origin-path)
References: lightdm.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /usr (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /lib/console-setup/console-setup.sh
PID: 1026
Start Timestamp: Tue 2024-05-21 21:20:06.800207 CEST
Handoff Timestamp: 13.771ms since start
Exit Timestamp: 17.337ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit modprobe at configfs.service:
Description: Load Kernel Module configfs
Instance: configfs
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-modprobe.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: ef93ce79190146c3860c8b9be37c2042
Documentation: man:modprobe(8)
Fragment Path: /usr/lib/systemd/system/modprobe at .service
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system-modprobe.slice (origin-file)
RequiredBy: sys-kernel-config.mount (destination-file)
Before: sysinit.target (origin-file)
Before: sys-kernel-config.mount (destination-file)
After: systemd-journald.socket (origin-file)
After: system-modprobe.slice (origin-file)
References: sysinit.target (origin-file)
References: system-modprobe.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
ReferencedBy: sys-kernel-config.mount (destination-file)
InSlice: system-modprobe.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/modprobe -abq configfs
PID: 628
Start Timestamp: Tue 2024-05-21 21:20:04.700208 CEST
Handoff Timestamp: 15.287ms since start
Exit Timestamp: 114.214ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit mnt-data.mount:
Description: /mnt/data
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/mnt-data.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: e18995cc52cb42ac80192a3ecf81d0b0
Documentation: man:fstab(5)
Documentation: man:systemd-fstab-generator(8)
Fragment Path: /run/systemd/generator/mnt-data.mount
Source Path: /etc/fstab
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
Requires: dev-mapper-nana\x2d\x2dvg01\x2ddata.device (origin-mountinfo)
RequiredBy: local-fs.target (destination-file)
Conflicts: umount.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: local-fs.target (origin-file origin-mountinfo)
After: local-fs-pre.target (origin-mountinfo)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
After: dev-mapper-nana\x2d\x2dvg01\x2ddata.device (origin-mountinfo)
After: blockdev at dev-mapper-nana\x2d\x2dvg01\x2ddata.target (origin-file origin-mountinfo)
StopPropagatedFrom: dev-mapper-nana\x2d\x2dvg01\x2ddata.device (origin-mountinfo)
References: local-fs.target (origin-file origin-mountinfo)
References: system.slice (origin-file origin-slice-property)
References: local-fs-pre.target (origin-mountinfo)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-path)
References: blockdev at dev-mapper-nana\x2d\x2dvg01\x2ddata.target (origin-file origin-mountinfo)
References: dev-mapper-nana\x2d\x2dvg01\x2ddata.device (origin-mountinfo)
References: umount.target (origin-mountinfo)
ReferencedBy: local-fs.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /mnt (origin-implicit)
RequiresMountsFor: /dev/mapper/nana--vg01-data (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /mnt/data
What: /dev/mapper/nana--vg01-data
File System Type: ext4
Options: rw,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount /dev/mapper/nana--vg01-data /mnt/data -t ext4
PID: 918
Start Timestamp: Tue 2024-05-21 21:20:06.560186 CEST
Handoff Timestamp: 40.727ms since start
Exit Timestamp: 35.235ms since handoff
Exit Code: exited
Exit Status: 0
? Unit unbound.service:
Description: Unbound DNS server
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/unbound.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: b125ae9c939f41d8992481b1a361b3f5
Documentation: man:unbound(8)
Fragment Path: /usr/lib/systemd/system/unbound.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: unbound-resolvconf.service (origin-file)
Wants: nss-lookup.target (origin-file)
WantedBy: multi-user.target (destination-file)
ConsistsOf: unbound-resolvconf.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: unbound-resolvconf.service (destination-file)
Before: nss-lookup.target (origin-file)
After: network.target (origin-file)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
References: network.target (origin-file)
References: shutdown.target (origin-default)
References: unbound-resolvconf.service (origin-file)
References: nss-lookup.target (origin-file)
References: basic.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
ReferencedBy: unbound-resolvconf.service (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1564
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
EnvironmentFile: -/etc/default/unbound
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /usr/libexec/unbound-helper chroot_setup
PID: 1529
Start Timestamp: Tue 2024-05-21 21:20:09.523281 CEST
Handoff Timestamp: 34.412ms since start
Exit Timestamp: 113.956ms since handoff
Exit Code: exited
Exit Status: 0
Command Line: /usr/libexec/unbound-helper root_trust_anchor_update
PID: 1555
Start Timestamp: Tue 2024-05-21 21:20:09.672527 CEST
Handoff Timestamp: 27.185ms since start
Exit Timestamp: 18.509ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStart:
Command Line: /usr/sbin/unbound -d -p "\$DAEMON_OPTS"
PID: 1564
Start Timestamp: Tue 2024-05-21 21:20:09.719347 CEST
Handoff Timestamp: 37.352ms since start
? ExecReload:
Command Line: /bin/kill -HUP "\$MAINPID"
? ExecStopPost:
Command Line: /usr/libexec/unbound-helper chroot_teardown
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 63b7bc0eaa984b49bd56ec52427179c2
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/wwn-0x500253855032ae3f-part1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit initrd-fs.target:
Description: Initrd File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: aa37b8929f00439a995cdba7f2ab373d
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/initrd-fs.target
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:03 CEST
Assert Result: yes
WantedBy: initrd.target (destination-file)
WantedBy: initrd-switch-root.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: initrd-cleanup.service (destination-file)
Before: initrd-switch-root.target (destination-file)
Before: initrd.target (destination-file)
After: initrd-parse-etc.service (origin-file)
OnFailure: emergency.target (origin-file)
References: initrd-parse-etc.service (origin-file)
References: emergency.target (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: initrd-switch-root.target (destination-file)
ReferencedBy: initrd-cleanup.service (destination-file)
ReferencedBy: initrd.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Target State: dead
? Unit blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.target:
Description: Block Device Preparation for /dev/mapper/nana--vg01-nana--root
Instance: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/blockdev at .target
Conflicts: umount.target (origin-file)
Before: umount.target (origin-file)
Before: -.mount (destination-file)
References: umount.target (origin-file)
ReferencedBy: -.mount (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit logrotate.service:
Description: Rotate log files
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-devices
Documentation: man:logrotate(8)
Documentation: man:logrotate.conf(5)
Fragment Path: /usr/lib/systemd/system/logrotate.service
ConditionACPower: true untested
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Requires: -.mount (origin-path)
Wants: -.mount (origin-path)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: logrotate.timer (destination-implicit)
After: systemd-tmpfiles-setup.service (origin-file)
TriggeredBy: logrotate.timer (destination-implicit)
References: -.mount (origin-path)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: logrotate.timer (destination-implicit)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/log (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: yes
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: yes
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
Nice: 19
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
IOSchedulingClass: best-effort
IOPriority: 7
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_tty_config cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore
DynamicUser: no
LockPersonality: yes
RestrictNamespaces: n/a
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/logrotate /etc/logrotate.conf
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: closed
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: char-rtc r
? Unit system-postfix.slice:
Description: Slice /system/postfix
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-postfix.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: ad88c2531d054d73a5bea4c33501b753
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: postfix at -.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: postfix at -.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: postfix at -.service (destination-file destination-slice-property)
InSlice: system.slice (origin-implicit)
SliceOf: postfix at -.service (destination-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-hugepages.mount:
Description: Huge Pages File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /dev-hugepages.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 1c6767905b9840ccbd303a5d6ed0d6fc
Documentation: https://docs.kernel.org/admin-guide/mm/hugetlbpage.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/dev-hugepages.mount
ConditionVirtualization: !private-users succeeded
ConditionCapability: CAP_SYS_ADMIN succeeded
ConditionPathExists: /sys/kernel/mm/hugepages succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: -.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: -.slice (origin-file)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: -.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
ReferencedBy: sysinit.target (destination-file)
InSlice: -.slice (origin-slice-property)
RequiresMountsFor: /dev (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /dev/hugepages
What: hugetlbfs
File System Type: hugetlbfs
Options: rw,nosuid,nodev,relatime,pagesize=2M
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount hugetlbfs /dev/hugepages -t hugetlbfs -o nosuid,nodev
PID: 616
Start Timestamp: Tue 2024-05-21 21:20:04.655396 CEST
Handoff Timestamp: 15.656ms since start
Exit Timestamp: 135.831ms since handoff
Exit Code: exited
Exit Status: 0
? Unit dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device:
Description: /dev/disk/by-id/dm-name-nana--vg01-kvm--lxc
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 8513923063f14b5c9942876cbf0fdda2
Following: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9Uv4m5uhiwUajlv0ba6MZGI6y3s8Q5bQB.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dlxc.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
Following Set Member: dev-dm\x2d5.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-name-nana--vg01-kvm--lxc
Sysfs Path: /sys/devices/virtual/block/dm-5
Found: found-udev
? Unit virtxend.socket:
Description: virtxend.socket
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: libvirt-guests.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
? Unit getty-pre.target:
Description: Preparation for Logins
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Documentation: man:systemd-getty-generator(8)
Documentation: https://0pointer.de/blog/projects/serial-console.html
Fragment Path: /usr/lib/systemd/system/getty-pre.target
Conflicts: shutdown.target (origin-default)
Before: getty at tty1.service (destination-file)
Before: shutdown.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: getty at tty1.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit dev-mqueue.mount:
Description: POSIX Message Queue File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /dev-mqueue.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: dc9d214378c44e2b922e81c1c3105d01
Documentation: man:mq_overview(7)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/dev-mqueue.mount
ConditionCapability: CAP_SYS_ADMIN succeeded
ConditionPathExists: /proc/sys/fs/mqueue succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: -.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: -.slice (origin-file)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
References: -.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: -.slice (origin-slice-property)
RequiresMountsFor: /dev (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /dev/mqueue
What: mqueue
File System Type: mqueue
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount mqueue /dev/mqueue -t mqueue -o nosuid,nodev,noexec
PID: 617
Start Timestamp: Tue 2024-05-21 21:20:04.657423 CEST
Handoff Timestamp: 13.629ms since start
Exit Timestamp: 138.994ms since handoff
Exit Code: exited
Exit Status: 0
? Unit run-credentials-getty\x40tty1.service.mount:
Description: /run/credentials/getty at tty1.service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:18 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:18 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 4ef57ded0df04b3eb1a2a943ced55189
Source Path: /proc/self/mountinfo
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
After: system.slice (origin-file)
After: -.mount (origin-implicit)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-implicit)
References: systemd-journald.socket (origin-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/credentials (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/credentials/getty at tty1.service
What: tmpfs
File System Type: tmpfs
Options: ro,nosuid,nodev,noexec,relatime,nosymfollow,size=1024k,nr_inodes=1024,mode=700,inode64,noswap
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dracut-cmdline.service:
Description: dracut cmdline hook
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 0ee5da338e134545ab2beb937a0ade66
Documentation: man:dracut-cmdline.service(8)
Documentation: man:dracut.bootup(7)
Fragment Path: /usr/lib/systemd/system/dracut-cmdline.service
ConditionKernelCommandLine: |noresume untested
ConditionKernelCommandLine: |resume untested
ConditionKernelCommandLine: |rd.break=cmdline untested
ConditionDirectoryNotEmpty: |/lib/dracut/hooks/cmdline untested
ConditionPathExistsGlob: |/etc/cmdline.d/*.conf untested
ConditionPathExists: /usr/lib/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-journald.socket (origin-file)
WantedBy: initrd.target (destination-file)
WantedBy: dracut-pre-udev.service (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.target (origin-file)
Before: dracut-pre-udev.service (origin-file destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: dracut-pre-udev.service (origin-file)
References: emergency.target (origin-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-pre-udev.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGHUP
RestartKillSignal: SIGHUP
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: DRACUT_SYSTEMD=1
Environment: NEWROOT=/sysroot
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/dracut-cmdline
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit plymouth-start.service:
Description: Show Plymouth Boot Screen
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:41 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 29da0bf009ea47529cafc269eb2787a7
Fragment Path: /usr/lib/systemd/system/plymouth-start.service
ConditionVirtualization: !container untested
ConditionKernelCommandLine: !nosplash untested
ConditionKernelCommandLine: !plymouth.enable=0 untested
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-ask-password-plymouth.path (origin-file)
WantedBy: initrd-switch-root.target (destination-file)
WantedBy: sysinit.target (destination-file)
Before: systemd-ask-password-console.service (destination-file)
Before: systemd-ask-password-plymouth.service (origin-file destination-file)
Before: rescue.service (destination-file)
Before: plymouth-quit.service (destination-file)
Before: plymouth-quit-wait.service (destination-file)
Before: systemd-ask-password-plymouth.path (destination-file)
Before: systemd-ask-password-console.path (destination-file)
Before: systemd-battery-check.service (destination-file)
After: systemd-journald.socket (origin-file)
After: systemd-udevd.service (origin-file)
After: system.slice (origin-file)
After: systemd-udev-trigger.service (origin-file)
After: keyboard-setup.service (origin-file)
References: systemd-ask-password-plymouth.path (origin-file)
References: systemd-udevd.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: keyboard-setup.service (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-udev-trigger.service (origin-file)
References: systemd-ask-password-plymouth.service (origin-file)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: initrd-switch-root.target (destination-file)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: rescue.service (destination-file)
ReferencedBy: systemd-ask-password-plymouth.path (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: plymouth-quit-wait.service (destination-file)
ReferencedBy: systemd-ask-password-plymouth.service (destination-file)
ReferencedBy: systemd-battery-check.service (destination-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: mixed
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: no
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/plymouthd --mode=boot --pid-file=/run/plymouth/pid --attach-to-session
? ExecStartPost:
Command Line: /usr/bin/plymouth show-splash
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-hibernate-clear.service:
Description: Clear Stale Hibernate Storage Info
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-hibernate-clear.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-hibernate-clear.service
ConditionPathExists: !/etc/initrd-release succeeded
ConditionPathExists: /sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67 failed
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-hibernate-resume --clear
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit chrony.service:
Alias: chronyd.service
Description: chrony, an NTP client/server
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/chrony.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-devices
Invocation ID: ffa9fa9d04b244a68d27ada0c72fef3a
Documentation: man:chronyd(8)
Documentation: man:chronyc(1)
Documentation: man:chrony.conf(5)
Fragment Path: /usr/lib/systemd/system/chrony.service
ConditionCapability: CAP_SYS_TIME succeeded
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: time-sync.target (origin-file)
Wants: -.mount (origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: openntpd.service (origin-file)
Conflicts: ntp.service (origin-file)
Conflicts: shutdown.target (origin-default)
Conflicts: ntpsec.service (origin-file)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: time-sync.target (origin-file)
After: network.target (origin-file)
After: -.mount (origin-path)
After: basic.target (origin-default)
After: systemd-tmpfiles-setup.service (origin-file)
After: systemd-remount-fs.service (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
References: ntpsec.service (origin-file)
References: -.mount (origin-path)
References: network.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
References: systemd-remount-fs.service (origin-file)
References: time-sync.target (origin-file)
References: systemd-journald.socket (origin-file)
References: ntp.service (origin-file)
References: basic.target (origin-default)
References: openntpd.service (origin-file)
References: shutdown.target (origin-default)
References: systemd-tmpfiles-setup.service (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
RequiresMountsFor: /var/log/chrony (origin-file)
RequiresMountsFor: /etc/chrony (origin-file)
RequiresMountsFor: /var/lib/chrony (origin-file)
RequiresMountsFor: /run/chrony (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1560
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/chrony/chronyd.pid
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: no
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: yes
ProtectProc: invisible
ProcSubset: pid
EnvironmentFile: -/etc/default/chrony
RuntimeDirectoryPreserve: restart
RuntimeDirectoryMode: 0700
RuntimeDirectory: chrony
StateDirectoryMode: 0750
StateDirectory: chrony
CacheDirectoryMode: 0755
LogsDirectoryMode: 0750
LogsDirectory: chrony
ConfigurationDirectoryMode: 0755
ConfigurationDirectory: chrony
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_setgid cap_setuid cap_setpcap cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_nice cap_sys_resource cap_sys_time cap_setfcap cap_perfmon cap_bpf cap_checkpoint_restore
User: _chrony
DynamicUser: no
ReadWritePaths: /run -/var/spool
LockPersonality: yes
SystemCallFilter: ~break open_tree rtas mpx fsmount lock delete_module ioperm ptrace perf_event_open move_mount sgetmask pciconfig_write profil fsconfig gtty pidfd_getfd tuxcall pciconfig_iobase s390_runtime_instr afs_syscall uselib init_module swapoff modify_ldt bdflush umount2 subpage_prot pciconfig_read fspick fsopen vm86 sysfs umount get_kernel_syms mount_setattr finit_module ustat swapon iopl _sysctl security ulimit putpmsg reboot stime pivot_root stty vserver ssetmask getpmsg s390_pci_mmio_read create_module prof kexec_load idle mount switch_endian s390_pci_mmio_write vm86old lookup_dcookie kexec_file_load query_module chroot ftime
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/chronyd "\$DAEMON_OPTS"
PID: 1512
Start Timestamp: Tue 2024-05-21 21:20:09.466779 CEST
Handoff Timestamp: 208.558ms since start
Exit Timestamp: 74.311ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: closed
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: char-rtc rw
DeviceAllow: char-ptp rw
DeviceAllow: char-pps rw
? Unit sys-subsystem-net-devices-docker0.device:
Description: /sys/subsystem/net/devices/docker0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 51c1f3cc60a0411fa04a76dbef98d712
Following Set Member: sys-devices-virtual-net-docker0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/subsystem/net/devices/docker0
Sysfs Path: /sys/devices/virtual/net/docker0
Found: found-udev
? Unit tlp-sleep.service:
Description: tlp-sleep.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
WantedBy: sleep.target (destination-file)
ReferencedBy: sleep.target (destination-file)
? Unit systemd-udevd-kernel.socket:
Description: udev Kernel Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-udevd-kernel.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 7423a30e56e541028024f35bc4395264
Documentation: man:systemd-udevd-kernel.socket(8)
Documentation: man:udev(7)
Fragment Path: /usr/lib/systemd/system/systemd-udevd-kernel.socket
ConditionPathIsReadWrite: /sys succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sockets.target (destination-file)
WantedBy: systemd-udevd.service (destination-file)
ConflictedBy: initrd-udevadm-cleanup-db.service (destination-file)
Before: initrd-udevadm-cleanup-db.service (destination-file)
Before: systemd-udev-trigger.service (destination-file)
Before: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
Before: systemd-udevd.service (origin-implicit destination-file)
Before: sockets.target (origin-file)
After: system.slice (origin-file)
Triggers: systemd-udevd.service (origin-implicit destination-file)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-file)
References: systemd-udevd.service (origin-implicit)
ReferencedBy: initrd-udevadm-cleanup-db.service (destination-file)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: sockets.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-udevd-kernel.socket
SELinuxContextFromNet: no
FlushPending: no
ReceiveBuffer: 134217728
ListenNetlink: kobject-uevent 1
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-nana\x2dvg01-nana\x2dswap.swap:
Description: /dev/nana-vg01/nana-swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: fde25fa6a9fd4d8a88fc2c1cfe18eecb
Following: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-dm\x2d3.swap
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.swap
Requires: dev-dm\x2d3.device (origin-proc-swap)
Requires: -.mount (origin-implicit)
Requires: system.slice (origin-file)
Conflicts: umount.target (origin-default)
Before: umount.target (origin-default)
Before: swap.target (origin-default)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-implicit)
After: blockdev at dev-dm\x2d3.target (origin-proc-swap)
After: dev-dm\x2d3.device (origin-proc-swap)
After: system.slice (origin-file)
References: -.mount (origin-implicit)
References: dev-dm\x2d3.device (origin-proc-swap)
References: swap.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
References: umount.target (origin-default)
References: blockdev at dev-dm\x2d3.target (origin-proc-swap)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/nana-vg01/nana-swap (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/nana-vg01/nana-swap
From /proc/swaps: yes
From fragment: no
Extrinsic: no
Device Node: /dev/dm-3
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2ddiskseq-1\x2dpart1.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: fbc516390a2d4115b4be62cb48025f56
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-diskseq/1-part1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit alsa-state.service:
Description: Manage Sound Card State (restore and store)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:alsactl(1)
Fragment Path: /usr/lib/systemd/system/alsa-state.service
ConditionPathExists: /etc/alsa/state-daemon.conf failed
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: sound.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: alsa-restore.service (destination-file)
Before: sound.target (destination-default)
Before: shutdown.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
ReferencedBy: sound.target (destination-file destination-default)
ReferencedBy: alsa-restore.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime -s -n 19 -c rdaemon
? ExecStop:
Command Line: /usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime -s kill save_and_quit
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit virtlockd-admin.socket:
Description: libvirt locking daemon admin socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/virtlockd-admin.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 7874978334a84225941d15a8d1f6efc2
Fragment Path: /usr/lib/systemd/system/virtlockd-admin.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
BindsTo: virtlockd.socket (origin-file)
WantedBy: sockets.target (destination-file)
WantedBy: virtlockd.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: virtlockd.service (origin-implicit destination-file)
After: virtlockd.socket (origin-file)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
After: system.slice (origin-file)
Triggers: virtlockd.service (origin-implicit)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: virtlockd.service (origin-implicit)
References: virtlockd.socket (origin-file)
References: sockets.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
ReferencedBy: sockets.target (destination-file destination-default)
ReferencedBy: virtlockd.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/libvirt/virtlockd-admin-sock (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: yes
Writable: no
FileDescriptorName: virtlockd-admin.socket
SELinuxContextFromNet: no
FlushPending: no
ListenStream: /run/libvirt/virtlockd-admin-sock
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit nss-lookup.target:
Description: Host and Network Name Lookups
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: acaaaa0757cc40fa845bde75ad9fc2e6
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/nss-lookup.target
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
WantedBy: unbound.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: postfix at -.service (destination-file)
After: unbound.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: postfix at -.service (destination-file)
ReferencedBy: unbound.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit user.slice:
Description: User and Session Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /user.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: cpu memory pids
CGroup own mask: memory pids
CGroup members mask: cpu cpuacct memory pids
Invocation ID: b06c6d92daf94ef7ae851a1119689f3d
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/user.slice
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.slice (origin-implicit)
RequiredBy: user-1000.slice (destination-implicit)
WantedBy: systemd-logind.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-logind.service (destination-file)
Before: user-1000.slice (destination-implicit)
Before: shutdown.target (origin-default)
Before: slices.target (origin-file)
After: -.slice (origin-implicit)
References: -.slice (origin-implicit)
References: shutdown.target (origin-default)
References: slices.target (origin-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: user-1000.slice (destination-implicit)
InSlice: -.slice (origin-implicit)
SliceOf: user-1000.slice (destination-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-battery-check.service:
Description: Check battery level during early boot
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-battery-check.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-battery-check.service
Failure Action: poweroff-force
ConditionKernelCommandLine: !systemd.battery-check=0 untested
ConditionKernelCommandLine: !systemd.battery_check=0 untested
ConditionDirectoryNotEmpty: /sys/class/power_supply untested
ConditionVirtualization: no untested
AssertPathExists: /etc/initrd-release untested
Requires: system.slice (origin-file)
WantedBy: initrd.target (destination-file)
Before: systemd-bsod.service (destination-file)
Before: systemd-hibernate-resume.service (origin-file)
Before: initrd-root-device.target (origin-file)
After: plymouth-start.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: initrd-root-device.target (origin-file)
References: systemd-hibernate-resume.service (origin-file)
References: plymouth-start.service (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: systemd-bsod.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-battery-check
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dracut-shutdown-onfailure.service:
Description: Service executing upon dracut-shutdown failure to perform cleanup
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:dracut-shutdown.service(8)
Fragment Path: /usr/lib/systemd/system/dracut-shutdown-onfailure.service
Requires: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
OnFailureOf: dracut-shutdown.service (destination-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: dracut-shutdown.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: null
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/rm /run/initramfs/shutdown
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dracut-pre-udev.service:
Description: dracut pre-udev hook
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 435a0cddc59d48a0889f1c233f0737aa
Documentation: man:dracut-pre-udev.service(8)
Documentation: man:dracut.bootup(7)
Fragment Path: /usr/lib/systemd/system/dracut-pre-udev.service
ConditionPathExistsGlob: |/etc/cmdline.d/*.conf untested
ConditionKernelCommandLine: |rd.driver.post untested
ConditionKernelCommandLine: |rd.driver.pre untested
ConditionKernelCommandLine: |rd.driver.blacklist untested
ConditionKernelCommandLine: |rd.break=pre-udev untested
ConditionDirectoryNotEmpty: |/lib/dracut/hooks/pre-udev untested
ConditionPathExists: /usr/lib/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: dracut-cmdline.service (origin-file)
WantedBy: initrd.target (destination-file)
WantedBy: dracut-pre-trigger.service (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.target (origin-file)
Before: dracut-pre-trigger.service (origin-file destination-file)
Before: systemd-udevd.service (origin-file)
After: dracut-cmdline.service (origin-file destination-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: emergency.target (origin-file)
References: dracut-cmdline.service (origin-file)
References: systemd-udevd.service (origin-file)
References: dracut-pre-trigger.service (origin-file)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: dracut-cmdline.service (destination-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: dracut-pre-trigger.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGHUP
RestartKillSignal: SIGHUP
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: DRACUT_SYSTEMD=1
Environment: NEWROOT=/sysroot
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: journal+console
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/dracut-pre-udev
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device:
Description: /dev/mapper/nana--vg01-kvm--lxc
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 99f89f05299f4ef4b3515706bd58f7e9
Following: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dlxc.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dlxc.device
Following Set Member: sys-devices-virtual-block-dm\x2d5.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9Uv4m5uhiwUajlv0ba6MZGI6y3s8Q5bQB.device
Following Set Member: dev-dm\x2d5.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/mapper/nana--vg01-kvm--lxc
Sysfs Path: /sys/devices/virtual/block/dm-5
Found: found-udev
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device:
Description: Samsung_SSD_840_PRO_Series
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: d31edae77e074ab593dad5c98522f6fa
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T.device
Following Set Member: dev-sda.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f.device
Following Set Member: dev-disk-by\x2ddiskseq-1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
Found: found-udev
? Unit suspend-then-hibernate.target:
Description: Suspend; Hibernate if not used for a period of time
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/suspend-then-hibernate.target
Requires: systemd-suspend-then-hibernate.service (origin-file)
Wants: grub-common.service (origin-file)
Before: grub-common.service (destination-file)
After: systemd-suspend-then-hibernate.service (origin-file)
References: grub-common.service (origin-file)
References: systemd-suspend-then-hibernate.service (origin-file)
ReferencedBy: grub-common.service (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit systemd-tmpfiles-clean.timer:
Description: Daily Cleanup of Temporary Directories
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: e02b0156632240a7bd17af82d7a0e545
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /usr/lib/systemd/system/systemd-tmpfiles-clean.timer
ConditionPathExists: !/etc/initrd-release succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: systemd-tmpfiles-clean.service (origin-implicit)
After: sysinit.target (origin-default)
Triggers: systemd-tmpfiles-clean.service (origin-implicit)
References: systemd-tmpfiles-clean.service (origin-implicit)
References: shutdown.target (origin-default)
References: timers.target (origin-default)
References: sysinit.target (origin-default)
ReferencedBy: timers.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: systemd-tmpfiles-clean.service
Persistent: no
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnUnitActiveSec: 1d
OnBootSec: 15min
? Unit console-screen.service:
Description: console-screen.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: console-setup.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
? Unit cups.service:
Description: CUPS Scheduler
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:11 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:11 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/cups.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 1f47b42c80674cd886b476f321251526
Documentation: man:cupsd(8)
Fragment Path: /usr/lib/systemd/system/cups.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: cups.socket (origin-file)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
RequiredBy: cups-browsed.service (destination-file)
ConsistsOf: cups.socket (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: cups-browsed.service (destination-file)
After: basic.target (origin-default)
After: nss-user-lookup.target (origin-file)
After: network.target (origin-file)
After: nslcd.service (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: cups.socket (destination-implicit)
TriggeredBy: cups.socket (destination-implicit)
References: cups.socket (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: nslcd.service (origin-file)
References: network.target (origin-file)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: nss-user-lookup.target (origin-file)
ReferencedBy: cups.socket (destination-file destination-implicit)
ReferencedBy: cups-browsed.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: on-failure
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1517
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/cupsd -l
PID: 1517
Start Timestamp: Tue 2024-05-21 21:20:09.476572 CEST
Handoff Timestamp: 32.065ms since start
Status Text: Scheduler is running...
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-sysctl.service:
Alias: procps.service
Description: Apply Kernel Variables
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f837c23c372240d49b62407b6f7da332
Documentation: man:systemd-sysctl.service(8)
Documentation: man:sysctl.d(5)
Fragment Path: /usr/lib/systemd/system/systemd-sysctl.service
ConditionPathIsReadWrite: /proc/sys/net succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: tuned.service (destination-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
Before: networking.service (destination-file)
Before: systemd-networkd.service (destination-file)
After: systemd-modules-load.service (origin-file)
After: run-credentials-systemd\x2dsysctl.service.mount (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-modules-load.service (origin-file)
References: run-credentials-systemd\x2dsysctl.service.mount (origin-file)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: tuned.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-sysctl
PID: 679
Start Timestamp: Tue 2024-05-21 21:20:04.940046 CEST
Handoff Timestamp: 29.460ms since start
Exit Timestamp: 25.518ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-sysext.socket:
Description: System Extension Image Management
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-sysext.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 2e4919f27ad2439085fc9e68058c4b61
Documentation: man:systemd-sysext(8)
Fragment Path: /usr/lib/systemd/system/systemd-sysext.socket
ConditionCapability: CAP_SYS_ADMIN succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sockets.target (destination-file)
Before: sockets.target (origin-file)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: local-fs.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: local-fs.target (origin-file)
References: sockets.target (origin-file)
References: -.mount (origin-path)
ReferencedBy: sockets.target (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/io.systemd.sysext (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0600
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: varlink
SELinuxContextFromNet: no
Accepted: 0
NConnections: 0
MaxConnections: 64
MaxConnectionsPerSource: 16
ListenStream: /run/systemd/io.systemd.sysext
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
PollLimitIntervalSec: 2s
PollLimitBurst: 150
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit ldconfig.service:
Description: Rebuild Dynamic Linker Cache
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:ldconfig(8)
Fragment Path: /usr/lib/systemd/system/ldconfig.service
ConditionFileNotEmpty: |!/etc/ld.so.cache failed
ConditionNeedsUpdate: |/etc failed
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: shutdown.target (origin-file)
Before: initrd-switch-root.target (origin-file)
Before: sysinit.target (origin-file)
Before: systemd-update-done.service (origin-file)
After: local-fs.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
References: initrd-switch-root.target (origin-file)
References: shutdown.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-file)
References: systemd-update-done.service (origin-file)
References: systemd-journald.socket (origin-file)
References: local-fs.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/ldconfig -X
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2dname\x2dnana\x2dcrypt.device:
Description: /dev/disk/by-id/dm-name-nana-crypt
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:41 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 84cec9d6093447ddbabbe502e876dcba
Following: sys-devices-virtual-block-dm\x2d0.device
Following Set Member: dev-dm\x2d0.device
Following Set Member: sys-devices-virtual-block-dm\x2d0.device
Following Set Member: dev-mapper-nana\x2dcrypt.device
Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNz53eA\x2dLvpp\x2dJbKK\x2dfj9z\x2d3cIZ\x2dmMEo\x2dIMtlbW.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df1ff706d13d24fcead1cad09d32160b5\x2dnana\x2dcrypt.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-name-nana-crypt
Sysfs Path: /sys/devices/virtual/block/dm-0
Found: found-udev
? Unit modprobe at dm_mod.service:
Description: Load Kernel Module dm_mod
Instance: dm_mod
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-modprobe.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: a98e401e807b40339f9645b4d1af2eac
Documentation: man:modprobe(8)
Fragment Path: /usr/lib/systemd/system/modprobe at .service
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system-modprobe.slice (origin-file)
WantedBy: systemd-repart.service (destination-file)
Before: systemd-repart.service (destination-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system-modprobe.slice (origin-file)
References: system-modprobe.slice (origin-file origin-slice-property)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-repart.service (destination-file)
InSlice: system-modprobe.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/modprobe -abq dm_mod
PID: 1096
Start Timestamp: Tue 2024-05-21 21:20:06.879941 CEST
Handoff Timestamp: 14.425ms since start
Exit Timestamp: 9.350ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-udev-trigger.service:
Description: Coldplug All udev Devices
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f6cc0b58410d43cb85b0716ad1a17e79
Documentation: man:udev(7)
Documentation: man:systemd-udevd.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-udev-trigger.service
ConditionPathIsReadWrite: /sys succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-udevd.service (origin-file)
WantedBy: dracut-initqueue.service (destination-file)
WantedBy: sysinit.target (destination-file)
ConflictedBy: initrd-udevadm-cleanup-db.service (destination-file)
Before: dracut-initqueue.service (destination-file)
Before: ifupdown-pre.service (destination-file)
Before: initrd-udevadm-cleanup-db.service (destination-file)
Before: sysinit.target (origin-file)
Before: plymouth-start.service (destination-file)
Before: systemd-udev-settle.service (destination-file)
After: systemd-journald.socket (origin-file)
After: systemd-udevd-kernel.socket (origin-file)
After: dracut-pre-trigger.service (destination-file)
After: systemd-udevd-control.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-udevd-kernel.socket (origin-file)
References: systemd-udevd-control.socket (origin-file)
References: systemd-udevd.service (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: systemd-udev-settle.service (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: initrd-udevadm-cleanup-db.service (destination-file)
ReferencedBy: plymouth-start.service (destination-file)
ReferencedBy: dracut-initqueue.service (destination-file)
ReferencedBy: dracut-pre-trigger.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: udevadm trigger --type=all --action=add --prioritized-subsystem=module,block,tpmrm,net,tty,input
PID: 651
Start Timestamp: Tue 2024-05-21 21:20:04.793999 CEST
Handoff Timestamp: 36.664ms since start
Exit Timestamp: 288.955ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-networkd.service:
Description: Network Configuration
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-devices
Documentation: man:systemd-networkd.service(8)
Documentation: man:org.freedesktop.network1(5)
Fragment Path: /usr/lib/systemd/system/systemd-networkd.service
ConditionCapability: CAP_NET_ADMIN untested
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
Wants: systemd-networkd.socket (origin-file)
Wants: network.target (origin-file)
Wants: systemd-networkd-persistent-storage.service (origin-file)
BoundBy: systemd-networkd-persistent-storage.service (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: shutdown.target (origin-file)
Before: network.target (origin-file)
Before: apt-daily-upgrade.service (destination-file)
Before: initrd-switch-root.target (origin-file)
Before: systemd-networkd-persistent-storage.service (destination-file)
Before: apt-daily.service (destination-file)
Before: multi-user.target (origin-file)
After: systemd-sysctl.service (origin-file)
After: network-pre.target (origin-file)
After: run-credentials-systemd\x2dnetworkd.service.mount (origin-file)
After: system.slice (origin-file)
After: systemd-networkd.socket (origin-file destination-implicit)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
After: systemd-udevd.service (origin-file)
After: systemd-sysusers.service (origin-file)
TriggeredBy: systemd-networkd.socket (destination-implicit)
References: shutdown.target (origin-file)
References: run-credentials-systemd\x2dnetworkd.service.mount (origin-file)
References: systemd-networkd.socket (origin-file)
References: network-pre.target (origin-file)
References: -.mount (origin-path)
References: systemd-networkd-persistent-storage.service (origin-file)
References: initrd-switch-root.target (origin-file)
References: network.target (origin-file)
References: systemd-udevd.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-sysctl.service (origin-file)
References: multi-user.target (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-sysusers.service (origin-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: systemd-networkd.socket (destination-implicit)
ReferencedBy: systemd-networkd-persistent-storage.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/netif (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify-reload
Restart: on-failure
NotifyAccess: main
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
BusName: org.freedesktop.network1
Bus Name Good: no
RestartSec: 0
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGUSR2
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: yes
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: no
ProtectProc: invisible
ProcSubset: all
RuntimeDirectoryPreserve: yes
RuntimeDirectoryMode: 0755
RuntimeDirectory: systemd/netif
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw
AmbientCapabilities: cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw
User: systemd-network
DynamicUser: no
LockPersonality: yes
SystemCallFilter: pipe2 execveat getgroups32 stat linkat epoll_pwait2 clock_gettime ioctl setgroups getresuid flock sigsuspend sysinfo arm_fadvise64_64 epoll_wait_old fdatasync truncate64 setreuid32 sched_setaffinity membarrier sync_file_range io_submit newfstatat io_uring_setup chown accept setxattr lchown setfsgid setreuid clock_gettime64 mq_open epoll_ctl semctl set_mempolicy lsetxattr setregid32 tee getsockname readv munmap rt_tgsigqueueinfo recvfrom msgget clock_nanosleep_time64 rt_sigsuspend rseq statfs sched_get_priority_min fchmodat process_vm_writev access mq_timedreceive_time64 getppid semget getsid recvmmsg_time64 eventfd2 write mq_unlink rename dup3 shmget tgkill setns memfd_create restart_syscall riscv_flush_icache timer_delete prlimit64 _newselect utime flistxattr futex_time64 signal mprotect unlink rt_sigprocmask inotify_add_watch munlock fremovexattr setsockopt setgroups32 fsync pwritev2 eventfd wait4 arch_prctl sched_getaffinity faccessat io_pgetevents inotify_init1 timerfd_create get_thread_area socket lchown32 utimensat_time64 mknodat statfs64 getpriority rt_sigtimedwait renameat connect timer_create sched_get_priority_max link get_mempolicy openat ioprio_get signalfd readlink stat64 oldfstat mlock io_pgetevents_time64 open getpgrp listen rt_sigaction recvmmsg send olduname setpgid getrandom nice recvmsg utimensat sigaction sched_rr_get_interval_time64 readlinkat inotify_init preadv2 writev sched_getparam setuid32 io_setup setresgid32 munlockall truncate getpgid io_uring_register execve chmod process_vm_readv unshare fstatat64 pread64 lstat64 fchown32 getegid pselect6_time64 mlockall setgid kill mlock2 msync rt_sigreturn epoll_pwait process_madvise personality close_range getxattr sched_setscheduler clock_getres_time64 sendto recv pipe prctl ugetrlimit fstatfs setregid set_robust_list getresgid sendfile getcwd futimesat lseek getgid move_pages set_tid_address shmat madvise epoll_wait symlink mbind listxattr request_key clone pwrite64 sendmmsg getpid _llseek shmctl shutdown chdir swapcontext msgrcv clock_getres set_thread_area add_key sigaltstack set_tls vfork mq_timedreceive mq_notify oldolduname unlinkat fgetxattr mkdirat setresgid oldlstat getuid timer_gettime64 io_uring_enter fchownat accept4 sched_setattr gettimeofday semop sched_setparam mq_getsetattr times mmap2 mq_timedsend_time64 close lstat timer_settime64 setfsuid setrlimit alarm timer_gettime nanosleep sigreturn setgid32 rt_sigpending chown32 statx oldstat splice timerfd_settime64 sched_getscheduler msgsnd creat remap_file_pages pwritev brk fork waitid ppoll getdents64 renameat2 getresgid32 io_destroy rt_sigtimedwait_time64 getitimer select readdir clock_nanosleep waitpid timer_settime time uname get_robust_list semtimedop_time64 symlinkat io_getevents sync getuid32 ppoll_time64 vmsplice fcntl64 getresuid32 set_mempolicy_home_node kcmp poll mknod epoll_create1 removexattr socketpair fadvise64_64 readahead cacheflush timerfd_gettime64 fstat timer_getoverrun geteuid32 dup2 setresuid getrlimit socketcall getgroups pidfd_open geteuid setuid ftruncate64 fstat64 clone3 setfsgid32 read getrusage msgctl sched_yield capget fchdir ftruncate epoll_create semtimedop shmdt getpeername lgetxattr setresuid32 sched_getattr fchmod migrate_pages setpriority umask llistxattr rt_sigqueueinfo timerfd_gettime faccessat2 sendmsg pause sigpending futex_waitv setfsuid32 mmap getgid32 pselect6 getdents preadv capset exit_group getsockopt setsid mremap mkdir openat2 gettid rmdir futex ioprio_set sendfile64 keyctl fchown sigprocmask sync_file_range2 getcpu copy_file_range exit lremovexattr fallocate timerfd_settime fadvise64 io_cancel pidfd_send_signal bind tkill dup setitimer ipc sched_rr_get_interval utimes fsetxattr inotify_rm_watch getegid32 signalfd4 fchmodat2 syncfs fcntl epoll_ctl_old name_to_handle_at fstatfs64 userfaultfd mq_timedsend
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: EPERM
? ExecStart:
Command Line: /usr/lib/systemd/systemd-networkd
File Descriptor Store Max: 512
File Descriptor Store Pin: restart
File Descriptor Store Current: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: char-rtc r
DeviceAllow: char-* rw
? Unit sysroot.mount:
Description: sysroot.mount
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: dracut-pre-pivot.service (destination-file)
After: dracut-pre-mount.service (destination-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: dracut-pre-mount.service (destination-file)
? Unit systemd-pcrphase-sysinit.service:
Description: TPM PCR Barrier (Initialization)
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-pcrphase-sysinit.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-pcrphase-sysinit.service
ConditionSecurity: measured-uki failed
ConditionPathExists: !/etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
Before: basic.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: tpm2.target (origin-file)
After: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: basic.target (origin-file)
References: sysinit.target (origin-file)
References: tpm2.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-pcrextend --graceful sysinit
? ExecStop:
Command Line: /usr/lib/systemd/systemd-pcrextend --graceful final
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 471730e781f84b84b7a1a10d09058eda
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part/by-partnum/2
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit dev-snd-by\x2dpath-pci\x2d0000:00:1b.0.device:
Description: /dev/snd/by-path/pci-0000:00:1b.0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6d49896a2ffa45c498f190c1a7749465
Following: sys-devices-pci0000:00-0000:00:1b.0-sound-card0-controlC0.device
Following Set Member: dev-snd-controlC0.device
Following Set Member: sys-devices-pci0000:00-0000:00:1b.0-sound-card0-controlC0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/snd/by-path/pci-0000:00:1b.0
Sysfs Path: /sys/devices/pci0000:00/0000:00:1b.0/sound/card0/controlC0
Found: found-udev
? Unit apt-daily-upgrade.timer:
Description: Daily apt upgrade and clean activities
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: aab3b6f09e274e3581074f52a0e798de
Fragment Path: /usr/lib/systemd/system/apt-daily-upgrade.timer
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: apt-daily-upgrade.service (origin-implicit)
Before: timers.target (origin-default)
Before: shutdown.target (origin-default)
After: apt-daily.timer (origin-file)
After: sysinit.target (origin-default)
After: -.mount (origin-path)
After: time-sync.target (origin-default)
After: time-set.target (origin-default)
Triggers: apt-daily-upgrade.service (origin-implicit)
References: time-set.target (origin-default)
References: -.mount (origin-path)
References: time-sync.target (origin-default)
References: apt-daily.timer (origin-file)
References: timers.target (origin-default)
References: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: apt-daily-upgrade.service (origin-implicit)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: apt-daily-upgrade.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 06:00:00
? Unit lxc-monitord.service:
Description: LXC Container Monitoring Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/lxc-monitord.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 6f907a6bbc9844459b97455558653de2
Documentation: man:lxc
Fragment Path: /usr/lib/systemd/system/lxc-monitord.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: rsyslog.service (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: network.target (origin-file)
References: rsyslog.service (origin-file)
References: shutdown.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: network.target (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1523
Main PID Known: yes
Main PID Alien: no
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/lxc/lxc-monitord --daemon
PID: 1523
Start Timestamp: Tue 2024-05-21 21:20:09.500257 CEST
Handoff Timestamp: 45.432ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device:
Description: Samsung_SSD_840_PRO_Series
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 10d708bb676f402db58cabf17558611c
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T.device
Following Set Member: dev-sda.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f.device
Following Set Member: dev-disk-by\x2ddiskseq-1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda
Found: found-udev
? Unit tpm2.target:
Description: Trusted Platform Module
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/tpm2.target
Wants: dev-tpmrm0.device (origin-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-pcrmachine.service (destination-file)
Before: systemd-pcrextend.socket (destination-file)
Before: systemd-pcrphase.service (destination-file)
Before: systemd-pcrphase-sysinit.service (destination-file)
Before: systemd-pcrlock.socket (destination-file)
Before: systemd-pcrphase-initrd.service (destination-file)
Before: systemd-tpm2-setup-early.service (destination-file)
Before: shutdown.target (origin-default)
Before: systemd-tpm2-setup.service (destination-file)
After: dev-tpmrm0.device (origin-file origin-default)
References: dev-tpmrm0.device (origin-file origin-default)
References: shutdown.target (origin-default)
ReferencedBy: systemd-pcrmachine.service (destination-file)
ReferencedBy: systemd-tpm2-setup-early.service (destination-file)
ReferencedBy: systemd-pcrlock.socket (destination-file)
ReferencedBy: systemd-tpm2-setup.service (destination-file)
ReferencedBy: systemd-pcrphase.service (destination-file)
ReferencedBy: systemd-pcrextend.socket (destination-file)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file)
ReferencedBy: systemd-pcrphase-sysinit.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit systemd-ask-password-plymouth.path:
Description: Forward Password Requests to Plymouth Directory Watch
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:32 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:32 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 8b62833cceea4229b7c47058b04b903c
Documentation: http://www.freedesktop.org/wiki/Software/systemd/PasswordAgents
Fragment Path: /usr/lib/systemd/system/systemd-ask-password-plymouth.path
ConditionVirtualization: !container untested
ConditionPathExists: /run/plymouth/pid untested
ConditionKernelCommandLine: !nosplash untested
ConditionKernelCommandLine: !plymouth.enable=0 untested
Condition Timestamp: Tue 2024-05-21 21:19:32 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:32 CEST
Assert Result: yes
Requires: -.mount (origin-path)
WantedBy: plymouth-start.service (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-ask-password-plymouth.service (origin-implicit)
Before: basic.target (origin-file)
Before: shutdown.target (origin-file)
After: plymouth-start.service (origin-file)
After: -.mount (origin-path)
Triggers: systemd-ask-password-plymouth.service (origin-implicit)
References: -.mount (origin-path)
References: systemd-ask-password-plymouth.service (origin-implicit)
References: basic.target (origin-file)
References: shutdown.target (origin-file)
References: plymouth-start.service (origin-file)
ReferencedBy: plymouth-start.service (destination-file)
RequiresMountsFor: /run/systemd/ask-password (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Path State: waiting
Result: success
Unit: systemd-ask-password-plymouth.service
MakeDirectory: yes
DirectoryMode: 0755
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
DirectoryNotEmpty: /run/systemd/ask-password
? Unit run-credentials-systemd\x2dsysctl.service.mount:
Description: run-credentials-systemd\x2dsysctl.service.mount
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: bf46d1a6b6d44e409f853a1afdb40af2
Conflicts: umount.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: systemd-sysctl.service (destination-file)
Before: local-fs.target (origin-mountinfo)
After: local-fs-pre.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
References: local-fs-pre.target (origin-mountinfo)
References: local-fs.target (origin-mountinfo)
ReferencedBy: systemd-sysctl.service (destination-file)
RequiresMountsFor: /run/credentials (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/credentials/systemd-sysctl.service
What: tmpfs
File System Type: tmpfs
Options: ro,nosuid,nodev,noexec,relatime,nosymfollow,size=1024k,nr_inodes=1024,mode=700,inode64,noswap
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit grub-common.service:
Description: Record successful boot for GRUB
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 798e29d60113449f832c18ec060eefa0
Fragment Path: /usr/lib/systemd/system/grub-common.service
ConditionPathExists: /boot/grub/grub.cfg succeeded
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: suspend.target (destination-file)
WantedBy: multi-user.target (destination-file)
WantedBy: hybrid-sleep.target (destination-file)
WantedBy: hibernate.target (destination-file)
WantedBy: suspend-then-hibernate.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: hibernate.target (origin-file)
After: system.slice (origin-file)
After: hybrid-sleep.target (origin-file)
After: suspend-then-hibernate.target (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: suspend.target (origin-file)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: suspend-then-hibernate.target (origin-file)
References: hybrid-sleep.target (origin-file)
References: sysinit.target (origin-default)
References: suspend.target (origin-file)
References: systemd-journald.socket (origin-file)
References: hibernate.target (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: suspend.target (destination-file)
ReferencedBy: multi-user.target (destination-file destination-default)
ReferencedBy: hybrid-sleep.target (destination-file)
ReferencedBy: hibernate.target (destination-file)
ReferencedBy: suspend-then-hibernate.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: kmsg
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /bin/sh -c "[ -s /boot/grub/grubenv ] || rm -f /boot/grub/grubenv; mkdir -p /boot/grub"
PID: 1220
Start Timestamp: Tue 2024-05-21 21:20:07.373411 CEST
Handoff Timestamp: 41.283ms since start
Exit Timestamp: 51.300ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStart:
Command Line: grub-editenv /boot/grub/grubenv unset recordfail
PID: 1246
Start Timestamp: Tue 2024-05-21 21:20:07.466971 CEST
Handoff Timestamp: 70.204ms since start
Exit Timestamp: 34.300ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStartPost:
Command Line: /bin/sh -c "if grub-editenv /boot/grub/grubenv list | grep -q initrdless_boot_fallback_triggered=1; then echo \"grub: GRUB_FORCE_PARTUUID set, initrdless boot paniced, fallback triggered.\"; fi"
PID: 1266
Start Timestamp: Tue 2024-05-21 21:20:07.572312 CEST
Handoff Timestamp: 76.166ms since start
Exit Timestamp: 18.196ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap:
Description: /dev/disk/by-uuid/3d5ee828-833e-410c-a794-fdddb7de48e6
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 8e8a67b72cf049d2ba98b56fe893034d
Following: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-dm\x2d3.swap
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.swap
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.swap
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Requires: dev-dm\x2d3.device (origin-proc-swap)
Requires: -.mount (origin-implicit)
Requires: system.slice (origin-file)
Conflicts: umount.target (origin-default)
Before: umount.target (origin-default)
Before: swap.target (origin-default)
After: blockdev at dev-dm\x2d3.target (origin-proc-swap)
After: -.mount (origin-implicit)
After: system.slice (origin-file)
After: dev-dm\x2d3.device (origin-proc-swap)
After: systemd-journald.socket (origin-file)
References: -.mount (origin-implicit)
References: blockdev at dev-dm\x2d3.target (origin-proc-swap)
References: umount.target (origin-default)
References: swap.target (origin-default)
References: dev-dm\x2d3.device (origin-proc-swap)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/disk/by-uuid/3d5ee828-833e-410c-a794-fdddb7de48e6 (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/disk/by-uuid/3d5ee828-833e-410c-a794-fdddb7de48e6
From /proc/swaps: yes
From fragment: no
Extrinsic: no
Device Node: /dev/dm-3
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-firstboot.service:
Description: First Boot Wizard
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-firstboot(1)
Fragment Path: /usr/lib/systemd/system/systemd-firstboot.service
ConditionFirstBoot: yes failed
ConditionPathIsReadWrite: /etc untested
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
Requires: system.slice (origin-file)
Wants: first-boot-complete.target (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: first-boot-complete.target (origin-file)
Before: sysinit.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: system.slice (origin-file)
After: systemd-sysusers.service (origin-file)
After: systemd-vconsole-setup.service (origin-file)
After: systemd-remount-fs.service (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-file)
References: systemd-sysusers.service (origin-file)
References: systemd-vconsole-setup.service (origin-file)
References: sysinit.target (origin-file)
References: first-boot-complete.target (origin-file)
References: systemd-remount-fs.service (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: tty
StandardOutput: tty
StandardError: tty
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-firstboot --prompt-locale --prompt-timezone --prompt-root-password
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop0.device:
Description: /dev/disk/by-loop-ref/\x2fdev\x2floop0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 975a6f74fdc64f6fac45dc5a44ae3013
Following: sys-devices-virtual-block-loop0.device
Following Set Member: sys-devices-virtual-block-loop0.device
Following Set Member: dev-disk-by\x2ddiskseq-17.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655370.device
Following Set Member: dev-disk-by\x2duuid-d22a7725\x2d5bcc\x2d45ad\x2d878a\x2d5765a7571510.device
Following Set Member: dev-loop0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-loop-ref/\x2fdev\x2floop0
Sysfs Path: /sys/devices/virtual/block/loop0
Found: found-udev
? Unit user-runtime-dir at 1000.service:
Description: User Runtime Directory /run/user/1000
Instance: 1000
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: user-1000.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: f078bb06a02d48c88b347a787d69daaf
Documentation: man:user at .service(5)
Fragment Path: /usr/lib/systemd/system/user-runtime-dir at .service
Condition Timestamp: Tue 2024-05-21 21:20:17 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:17 CEST
Assert Result: yes
Requires: user-1000.slice (origin-file)
Requires: sysinit.target (origin-default)
RequiredBy: session-2.scope (destination-file)
BoundBy: user at 1000.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: session-2.scope (destination-file)
Before: user at 1000.service (destination-file)
After: dbus.service (origin-file)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: user-1000.slice (origin-file)
References: dbus.service (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
References: user-1000.slice (origin-file origin-slice-property)
ReferencedBy: user at 1000.service (destination-file)
ReferencedBy: session-2.scope (destination-file)
InSlice: user-1000.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-user-runtime-dir start 1000
PID: 2402
Start Timestamp: Tue 2024-05-21 21:20:17.931634 CEST
Handoff Timestamp: 13.480ms since start
Exit Timestamp: 19.311ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/lib/systemd/systemd-user-runtime-dir stop 1000
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-dm\x2d3.device:
Description: /dev/dm-3
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 87713bf7653f4d31ae1a4c297308759c
Following: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.device
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.device
RequiredBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-proc-swap)
RequiredBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-proc-swap)
RequiredBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-proc-swap)
RequiredBy: dev-dm\x2d3.swap (destination-proc-swap)
RequiredBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-proc-swap)
RequiredBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-proc-swap)
Before: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-proc-swap)
Before: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-proc-swap)
Before: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-proc-swap)
Before: dev-dm\x2d3.swap (destination-proc-swap)
Before: dev-nana\x2dvg01-nana\x2dswap.swap (destination-proc-swap)
Before: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-proc-swap)
ReferencedBy: dev-dm\x2d3.swap (destination-proc-swap)
ReferencedBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-proc-swap)
ReferencedBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-proc-swap)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/dm-3
Sysfs Path: /sys/devices/virtual/block/dm-3
Found: found-udev,found-swap
? Unit sshd-unix-local.socket:
Description: OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/sshd-unix-local.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: b499d1c0bc0c44c581dc0e91c602e68c
Documentation: man:systemd-ssh-generator(8)
Fragment Path: /run/systemd/generator/sshd-unix-local.socket
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: sockets.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sockets.target (origin-default destination-default)
Before: shutdown.target (origin-default)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
References: shutdown.target (origin-default)
References: sockets.target (origin-default)
References: -.mount (origin-path)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: sockets.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/ssh-unix-local/socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: listening
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: no
PassFileDescriptorsToExec: no
PassSecurity: no
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: sshd-unix-local.socket
SELinuxContextFromNet: no
Accepted: 0
NConnections: 0
MaxConnections: 64
MaxConnectionsPerSource: 0
ListenStream: /run/ssh-unix-local/socket
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 200
PollLimitIntervalSec: 30s
PollLimitBurst: 50
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-ask-password-wall.service:
Description: Forward Password Requests to Wall
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-ask-password-wall.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-ask-password-wall.service
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: systemd-ask-password-wall.path (destination-implicit)
After: systemd-user-sessions.service (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
TriggeredBy: systemd-ask-password-wall.path (destination-implicit)
References: systemd-journald.socket (origin-file)
References: systemd-user-sessions.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: systemd-ask-password-wall.path (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallArchitectures: native
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: systemctl stop systemd-ask-password-console.path systemd-ask-password-console.service systemd-ask-password-plymouth.path systemd-ask-password-plymouth.service
? ExecStart:
Command Line: systemd-tty-ask-password-agent --wall
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit initrd.target:
Description: Initrd Default Target
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ad821ea9a4334ab6890ec5a42f0be7f8
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/initrd.target
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:03 CEST
Assert Result: yes
Requires: basic.target (origin-file)
Wants: dracut-mount.service (origin-file)
Wants: dracut-pre-udev.service (origin-file)
Wants: initrd-root-fs.target (origin-file)
Wants: initrd-fs.target (origin-file)
Wants: initrd-usr-fs.target (origin-file)
Wants: dracut-pre-trigger.service (origin-file)
Wants: initrd-root-device.target (origin-file)
Wants: systemd-pcrphase-initrd.service (origin-file)
Wants: dracut-initqueue.service (origin-file)
Wants: systemd-battery-check.service (origin-file)
Wants: systemd-bsod.service (origin-file)
Wants: dracut-cmdline.service (origin-file)
Wants: initrd-parse-etc.service (origin-file)
Wants: dracut-pre-pivot.service (origin-file)
Wants: dracut-pre-mount.service (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: initrd-cleanup.service (destination-file)
Before: dracut-pre-pivot.service (destination-file)
After: basic.target (origin-file origin-default)
After: rescue.service (origin-file)
After: initrd-fs.target (origin-file)
After: initrd-root-device.target (origin-file)
After: rescue.target (origin-file)
After: initrd-usr-fs.target (origin-file)
After: initrd-root-fs.target (origin-file)
OnFailure: emergency.target (origin-file)
References: rescue.service (origin-file)
References: systemd-bsod.service (origin-file)
References: initrd-parse-etc.service (origin-file)
References: dracut-mount.service (origin-file)
References: initrd-root-device.target (origin-file)
References: initrd-fs.target (origin-file)
References: rescue.target (origin-file)
References: dracut-initqueue.service (origin-file)
References: dracut-pre-mount.service (origin-file)
References: initrd-root-fs.target (origin-file)
References: shutdown.target (origin-default)
References: dracut-pre-pivot.service (origin-file)
References: dracut-pre-udev.service (origin-file)
References: dracut-pre-trigger.service (origin-file)
References: emergency.target (origin-file)
References: initrd-usr-fs.target (origin-file)
References: dracut-cmdline.service (origin-file)
References: basic.target (origin-file origin-default)
References: systemd-pcrphase-initrd.service (origin-file)
References: systemd-battery-check.service (origin-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: initrd-cleanup.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Target State: dead
? Unit local-fs-pre.target:
Description: Preparation for Local File Systems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: eb05022566ca4f309cf44923bc2ccf71
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/local-fs-pre.target
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
WantedBy: systemd-remount-fs.service (destination-file)
WantedBy: systemd-tmpfiles-setup-dev.service (destination-file)
WantedBy: keyboard-setup.service (destination-file)
WantedBy: systemd-hibernate-resume.service (destination-file)
WantedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
Before: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (destination-mountinfo)
Before: home.mount (destination-mountinfo)
Before: boot.mount (destination-mountinfo)
Before: local-fs.target (destination-file)
Before: run-credentials-systemd\x2dsysctl.service.mount (destination-mountinfo)
Before: run-user-1000-doc.mount (destination-mountinfo)
Before: run-user-1000.mount (destination-mountinfo)
Before: var-lib-lxcfs.mount (destination-mountinfo)
Before: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-mountinfo)
Before: var-lib-machines.mount (destination-mount-file)
Before: mnt-data.mount (destination-mountinfo)
Before: shutdown.target (origin-default)
Before: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (destination-mountinfo)
Before: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (destination-mountinfo)
Before: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-mountinfo)
After: systemd-remount-fs.service (destination-file)
After: lvm2-monitor.service (destination-file)
After: systemd-hibernate-resume.service (destination-file)
After: keyboard-setup.service (destination-file)
After: systemd-tmpfiles-setup-dev-early.service (destination-file)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: dm-event.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-mountinfo)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (destination-mountinfo)
ReferencedBy: var-lib-lxcfs.mount (destination-mountinfo)
ReferencedBy: run-user-1000.mount (destination-mountinfo)
ReferencedBy: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-mountinfo)
ReferencedBy: boot.mount (destination-mountinfo)
ReferencedBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: home.mount (destination-mountinfo)
ReferencedBy: var-lib-machines.mount (destination-mount-file)
ReferencedBy: run-user-1000-doc.mount (destination-mountinfo)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (destination-mountinfo)
ReferencedBy: mnt-data.mount (destination-mountinfo)
ReferencedBy: run-credentials-systemd\x2dsysctl.service.mount (destination-mountinfo)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (destination-mountinfo)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: systemd-hibernate-resume.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
ReferencedBy: keyboard-setup.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service:
Description: File System Check on /dev/mapper/nana--vg01-nana--home
Instance: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-systemd\x2dfsck.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d704ab15fc1d4f998a39def44ed0ca14
Documentation: man:systemd-fsck at .service(8)
Fragment Path: /usr/lib/systemd/system/systemd-fsck at .service
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system-systemd\x2dfsck.slice (origin-file)
BindsTo: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device (origin-file)
RequiredBy: home.mount (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-quotacheck.service (origin-file)
Before: home.mount (destination-file)
Before: shutdown.target (origin-file)
After: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device (origin-file)
After: local-fs-pre.target (origin-file)
After: systemd-fsck-root.service (origin-file)
After: systemd-journald.socket (origin-file)
After: system-systemd\x2dfsck.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-quotacheck.service (origin-file)
References: shutdown.target (origin-file)
References: system-systemd\x2dfsck.slice (origin-file origin-slice-property)
References: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device (origin-file)
References: systemd-fsck-root.service (origin-file)
References: local-fs-pre.target (origin-file)
ReferencedBy: home.mount (destination-file)
InSlice: system-systemd\x2dfsck.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: infinity
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-fsck /dev/mapper/nana--vg01-nana--home
PID: 921
Start Timestamp: Tue 2024-05-21 21:20:06.565175 CEST
Handoff Timestamp: 36.842ms since start
Exit Timestamp: 73.574ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-networkd-persistent-storage.service:
Description: Enable Persistent Storage in systemd-networkd
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:networkctl(1)
Fragment Path: /usr/lib/systemd/system/systemd-networkd-persistent-storage.service
ConditionPathExists: !/etc/initrd-release untested
ConditionCapability: CAP_NET_ADMIN untested
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
BindsTo: systemd-networkd.service (origin-file)
WantedBy: systemd-networkd.service (destination-file)
Conflicts: shutdown.target (origin-file)
Before: shutdown.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: systemd-networkd.service (origin-file)
After: -.mount (origin-path)
After: systemd-remount-fs.service (origin-file)
References: systemd-remount-fs.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-networkd.service (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-path)
References: shutdown.target (origin-file)
ReferencedBy: systemd-networkd.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/lib/systemd/network (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
StateDirectory: systemd/network
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
User: systemd-network
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: networkctl persistent-storage yes
? ExecStop:
Command Line: networkctl persistent-storage no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp.device:
Description: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 9ffa2531cc6542a98e08ebe83cb9634f
Following: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-disk-by\x2duuid-fb141044\x2d2638\x2d4056\x2da3b3\x2dc8efef4cc4a4.device
Following Set Member: dev-dm\x2d6.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2ddata.device
Following Set Member: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-nana\x2dvg01-data.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2ddata.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp
Sysfs Path: /sys/devices/virtual/block/dm-6
Found: found-udev
? Unit systemd-tmpfiles-setup-dev-early.service:
Description: Create Static Device Nodes in /dev gracefully
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 180752519d394d90ab4baec7b888bb03
Documentation: man:tmpfiles.d(5)
Documentation: man:systemd-tmpfiles(8)
Fragment Path: /usr/lib/systemd/system/systemd-tmpfiles-setup-dev-early.service
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: local-fs-pre.target (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: initrd-switch-root.target (origin-file)
Before: systemd-tmpfiles-setup-dev.service (destination-file)
Before: sysinit.target (origin-file)
Before: systemd-udevd.service (origin-file)
Before: local-fs-pre.target (origin-file)
Before: shutdown.target (origin-file)
Before: systemd-sysusers.service (destination-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (origin-file)
After: kmod-static-nodes.service (destination-file)
References: systemd-journald.socket (origin-file)
References: initrd-switch-root.target (origin-file)
References: shutdown.target (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-udevd.service (origin-file)
References: local-fs-pre.target (origin-file)
References: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (origin-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: kmod-static-nodes.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-tmpfiles --prefix=/dev --create --boot --graceful
PID: 680
Start Timestamp: Tue 2024-05-21 21:20:04.943485 CEST
Handoff Timestamp: 25.860ms since start
Exit Timestamp: 63.566ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit xendomains.service:
Description: xendomains.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: libvirtd.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2b4408a2dc95495f88242aa9f0294449
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part2
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit apt-daily.service:
Description: Daily apt download activities
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:apt(8)
Fragment Path: /usr/lib/systemd/system/apt-daily.service
ConditionACPower: true untested
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: apt-daily-upgrade.service (destination-file)
After: connman.service (origin-file)
After: sysinit.target (origin-default)
After: systemd-networkd.service (origin-file)
After: systemd-journald.socket (origin-file)
After: basic.target (origin-default)
After: system.slice (origin-file)
After: NetworkManager.service (origin-file)
After: network.target (origin-file)
After: network-online.target (origin-file)
After: apt-daily.timer (destination-implicit)
TriggeredBy: apt-daily.timer (destination-implicit)
References: network.target (origin-file)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: connman.service (origin-file)
References: systemd-networkd.service (origin-file)
References: sysinit.target (origin-default)
References: network-online.target (origin-file)
References: NetworkManager.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald.socket (origin-file)
ReferencedBy: apt-daily.timer (destination-implicit)
ReferencedBy: apt-daily-upgrade.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /usr/lib/apt/apt-helper wait-online
? ExecStart:
Command Line: /usr/lib/apt/apt.systemd.daily update
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O.device:
Description: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:01 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ea8b0918da394eaba8ba9d0ed483e1c1
Following: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-nana\x2dvg01-nana\x2droot.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-disk-by\x2duuid-58bc8174\x2db610\x2d437c\x2dabd3\x2d1943586087bd.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2droot.device
Following Set Member: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-dm\x2d1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O
Sysfs Path: /sys/devices/virtual/block/dm-1
Found: found-udev
? Unit dev-nana\x2dvg01-kvm\x2dmado.device:
Description: /dev/nana-vg01/kvm-mado
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2342efee0fc444f7b6093895a46eea9b
Following: sys-devices-virtual-block-dm\x2d4.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9FSQsJdZKleKdVu2lcDmyhklxq3Mby0jq.device
Following Set Member: dev-dm\x2d4.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
Following Set Member: sys-devices-virtual-block-dm\x2d4.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/nana-vg01/kvm-mado
Sysfs Path: /sys/devices/virtual/block/dm-4
Found: found-udev
? Unit sys-devices-virtual-block-loop0.device:
Description: /sys/devices/virtual/block/loop0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 9c10605fb5b34401a5838efccbcfa2b5
Following Set Member: dev-disk-by\x2dloop\x2dref-\x5cx2fdev\x5cx2floop0.device
Following Set Member: dev-disk-by\x2ddiskseq-17.device
Following Set Member: dev-disk-by\x2dloop\x2dinode-254:1\x2d655370.device
Following Set Member: dev-disk-by\x2duuid-d22a7725\x2d5bcc\x2d45ad\x2d878a\x2d5765a7571510.device
Following Set Member: dev-loop0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/loop0
Sysfs Path: /sys/devices/virtual/block/loop0
Found: found-udev
? Unit timers.target:
Description: Timer Units
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: ffaee32f0bdf4e2ab1134237395fee80
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/timers.target
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Wants: systemd-tmpfiles-clean.timer (origin-file)
Wants: dpkg-db-backup.timer (origin-file)
Wants: apt-show-versions.timer (origin-file)
Wants: e2scrub_all.timer (origin-file)
Wants: apt-listbugs.timer (origin-file)
Wants: logrotate.timer (origin-file)
Wants: man-db.timer (origin-file)
Wants: apt-daily.timer (origin-file)
Wants: apt-daily-upgrade.timer (origin-file)
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-file)
After: apt-listbugs.timer (destination-default)
After: apt-show-versions.timer (destination-default)
After: apt-daily-upgrade.timer (destination-default)
After: man-db.timer (destination-default)
After: dpkg-db-backup.timer (destination-default)
After: systemd-tmpfiles-clean.timer (destination-default)
After: apt-daily.timer (destination-default)
After: logrotate.timer (destination-default)
After: e2scrub_all.timer (destination-default)
References: apt-daily.timer (origin-file)
References: shutdown.target (origin-file)
References: apt-daily-upgrade.timer (origin-file)
References: apt-listbugs.timer (origin-file)
References: logrotate.timer (origin-file)
References: man-db.timer (origin-file)
References: systemd-tmpfiles-clean.timer (origin-file)
References: apt-show-versions.timer (origin-file)
References: e2scrub_all.timer (origin-file)
References: dpkg-db-backup.timer (origin-file)
ReferencedBy: apt-listbugs.timer (destination-default)
ReferencedBy: basic.target (destination-file)
ReferencedBy: apt-daily-upgrade.timer (destination-default)
ReferencedBy: e2scrub_all.timer (destination-default)
ReferencedBy: apt-show-versions.timer (destination-default)
ReferencedBy: dpkg-db-backup.timer (destination-default)
ReferencedBy: systemd-tmpfiles-clean.timer (destination-default)
ReferencedBy: apt-daily.timer (destination-default)
ReferencedBy: man-db.timer (destination-default)
ReferencedBy: logrotate.timer (destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit sys-module-fuse.device:
Description: /sys/module/fuse
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 826840f2a0ac47ca9a6d200a91463612
Wants: sys-fs-fuse-connections.mount (origin-udev)
References: sys-fs-fuse-connections.mount (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/module/fuse
Sysfs Path: /sys/module/fuse
Found: found-udev
udev SYSTEMD_WANTS: sys-fs-fuse-connections.mount
? Unit dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device:
Description: /dev/mapper/nana--vg01-nana--root
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:02 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 1aebd48f7ec641abb651416c8c267020
Following: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-nana\x2dvg01-nana\x2droot.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O.device
Following Set Member: dev-disk-by\x2duuid-58bc8174\x2db610\x2d437c\x2dabd3\x2d1943586087bd.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2droot.device
Following Set Member: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-dm\x2d1.device
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/mapper/nana--vg01-nana--root
Sysfs Path: /sys/devices/virtual/block/dm-1
Found: found-udev,found-mount
? Unit apparmor.service:
Description: Load AppArmor profiles
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 7d776e5b9d584e1da8202c1450cc7554
Documentation: man:apparmor(7)
Documentation: https://gitlab.com/apparmor/apparmor/wikis/home/
Fragment Path: /usr/lib/systemd/system/apparmor.service
ConditionPathExists: !/run/live/overlay/work succeeded
ConditionPathExists: !/rofs/etc/apparmor.d succeeded
ConditionSecurity: apparmor succeeded
AssertPathIsReadWrite: /sys/kernel/security/apparmor/.load succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: sysinit.target (destination-file)
Before: networking.service (destination-file)
Before: haveged.service (destination-file)
Before: sysinit.target (origin-file)
Before: libvirtd.service (destination-file)
After: systemd-journald-audit.socket (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
After: local-fs.target (origin-file)
After: system.slice (origin-file)
References: systemd-journald-audit.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-path)
References: local-fs.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: haveged.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/cache/apparmor (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /lib/apparmor/apparmor.systemd reload
PID: 1007
Start Timestamp: Tue 2024-05-21 21:20:06.775718 CEST
Handoff Timestamp: 26.318ms since start
Exit Timestamp: 494.049ms since handoff
Exit Code: exited
Exit Status: 0
? ExecReload:
Command Line: /lib/apparmor/apparmor.systemd reload
? ExecStop:
Command Line: /bin/true
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dlabel-nana\x2dswap.device:
Description: /dev/disk/by-label/nana-swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c50c6719bd7c4ce3b8a13d99c2741c59
Following: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.device
Following Set Member: dev-dm\x2d3.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.device
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-label/nana-swap
Sysfs Path: /sys/devices/virtual/block/dm-3
Found: found-udev
? Unit swap.target:
Description: Swaps
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: acd39c68308144369e43a25333608f40
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/swap.target
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: sysinit.target (destination-file destination-default)
Before: shutdown.target (origin-default)
Before: run-user-1000.mount (destination-mountinfo)
After: dev-dm\x2d3.swap (destination-default)
After: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-default)
After: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-default)
After: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-default)
After: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (origin-default destination-default)
After: dev-nana\x2dvg01-nana\x2dswap.swap (destination-default)
After: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
References: shutdown.target (origin-default)
References: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (origin-file origin-default)
ReferencedBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-default)
ReferencedBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
ReferencedBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-default)
ReferencedBy: sysinit.target (destination-file destination-default)
ReferencedBy: dev-dm\x2d3.swap (destination-default)
ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-default)
ReferencedBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-default)
ReferencedBy: run-user-1000.mount (destination-mountinfo)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit wpa_supplicant.service:
Alias: dbus-fi.w1.wpa_supplicant1.service
Description: WPA supplicant
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/wpa_supplicant.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: bd5699aa888144cf99dfd4d1c960c3c9
Fragment Path: /usr/lib/systemd/system/wpa_supplicant.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: dbus.socket (origin-file)
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Wants: network.target (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
Before: shutdown.target (origin-default)
Before: network.target (origin-file)
After: -.mount (origin-path)
After: basic.target (origin-default)
After: dbus.service (origin-file)
After: dbus.socket (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: -.mount (origin-path)
References: dbus.socket (origin-file)
References: dbus.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: network.target (origin-file)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/wpa_supplicant (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1295
Main PID Known: yes
Main PID Alien: no
BusName: fi.w1.wpa_supplicant1
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0750
RuntimeDirectory: wpa_supplicant
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
Group: netdev
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/wpa_supplicant -u -s -O "DIR=/run/wpa_supplicant GROUP=netdev"
PID: 1295
Start Timestamp: Tue 2024-05-21 21:20:07.662961 CEST
Handoff Timestamp: 88.107ms since start
? ExecReload:
Command Line: /bin/kill -HUP "\$MAINPID"
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-platform-serial8250-serial8250:0-serial8250:0.0-tty-ttyS0.device:
Description: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.0/tty/ttyS0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: c00bf07da53b4ed88958db8282d71653
Following Set Member: dev-ttyS0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.0/tty/ttyS0
Sysfs Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.0/tty/ttyS0
Found: found-udev
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d02.device:
Description: Samsung_SSD_840_PRO_Series 2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 45841e444b324589a09de7ff6b0f6631
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d02.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart2.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart2.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device
Following Set Member: dev-sda2.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-2.device
Following Set Member: dev-disk-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-f1ff706d\x2d13d2\x2d4fce\x2dad1c\x2dad09d32160b5.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part/by-partuuid/f8e821b4-02
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2
Found: found-udev
? Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 1832dc877f804888883a065d356be87c
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount:
Description: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
? Unit syslog.socket:
Description: Syslog Socket
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:08 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/syslog.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 2d9199a288f64e64808e71f9793801a3
Documentation: man:systemd.special(7)
Documentation: https://www.freedesktop.org/wiki/Software/systemd/syslog
Fragment Path: /usr/lib/systemd/system/syslog.socket
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
RequiredBy: rsyslog.service (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: emergency.service (origin-file)
Before: shutdown.target (origin-file)
Before: sockets.target (origin-file)
Before: systemd-journald.service (destination-file)
Before: rsyslog.service (origin-implicit)
Before: emergency.service (origin-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: rsyslog.service (origin-implicit)
References: system.slice (origin-file origin-slice-property)
References: emergency.service (origin-file)
References: shutdown.target (origin-file)
References: sockets.target (origin-file)
References: rsyslog.service (origin-implicit)
References: -.mount (origin-path)
ReferencedBy: rsyslog.service (destination-file)
ReferencedBy: systemd-journald.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/journal/syslog (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassFileDescriptorsToExec: no
PassSecurity: yes
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: syslog.socket
SELinuxContextFromNet: no
FlushPending: no
ReceiveBuffer: 8388608
ListenDatagram: /run/systemd/journal/syslog
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-virtual-net-lxcbr0.device:
Description: /sys/devices/virtual/net/lxcbr0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:16 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: b70dcae98a864b3c8bba3374b15c174d
Following Set Member: sys-subsystem-net-devices-lxcbr0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/net/lxcbr0
Sysfs Path: /sys/devices/virtual/net/lxcbr0
Found: found-udev
? Unit ifupdown-wait-online.service:
Description: Wait for network to be configured by ifupdown
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: d07b47473f284dce83efa86125dbc872
Fragment Path: /usr/lib/systemd/system/ifupdown-wait-online.service
ConditionFileIsExecutable: /usr/sbin/ifup succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: network-online.target (destination-file)
Before: network-online.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: network-online.target (origin-file)
ReferencedBy: network-online.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/ifupdown/wait-online.sh
PID: 622
Start Timestamp: Tue 2024-05-21 21:20:04.679344 CEST
Handoff Timestamp: 14.061ms since start
Exit Timestamp: 127.634ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit initrd-udevadm-cleanup-db.service:
Description: Cleanup udev Database
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: e509cac9d44148e696741db945315dde
Fragment Path: /usr/lib/systemd/system/initrd-udevadm-cleanup-db.service
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:03 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: initrd-switch-root.target (destination-file)
Conflicts: systemd-udev-settle.service (origin-file)
Conflicts: systemd-udevd-kernel.socket (origin-file)
Conflicts: systemd-udev-trigger.service (origin-file)
Conflicts: systemd-udevd.service (origin-file)
Conflicts: systemd-udevd-control.socket (origin-file)
Before: initrd-switch-root.target (origin-file destination-file)
After: systemd-udev-settle.service (origin-file)
After: systemd-udev-trigger.service (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-udevd.service (origin-file)
After: systemd-udevd-control.socket (origin-file)
After: system.slice (origin-file)
After: systemd-udevd-kernel.socket (origin-file)
References: initrd-switch-root.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-udev-settle.service (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-udevd.service (origin-file)
References: systemd-udevd-control.socket (origin-file)
References: systemd-udev-trigger.service (origin-file)
References: systemd-udevd-kernel.socket (origin-file)
ReferencedBy: initrd-switch-root.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: udevadm info --cleanup-db
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-virtual-block-dm\x2d3.device:
Description: /sys/devices/virtual/block/dm-3
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 48d1e92478504846a2bcb1ed156b5300
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.device
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.device
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.device
Following Set Member: dev-dm\x2d3.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/dm-3
Sysfs Path: /sys/devices/virtual/block/dm-3
Found: found-udev
? Unit -.slice:
Description: Root Slice
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:31 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: yes
Garbage Collection Mode: inactive
Slice: n/a
CGroup:
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: cpu cpuset io memory pids
CGroup own mask: memory pids
CGroup members mask: cpu cpuacct cpuset io memory devices pids bpf-firewall bpf-devices
Documentation: man:systemd.special(7)
RequiredBy: user.slice (destination-implicit)
RequiredBy: dev-mqueue.mount (destination-file)
RequiredBy: sys-fs-fuse-connections.mount (destination-file)
RequiredBy: proc-sys-fs-binfmt_misc.mount (destination-file)
RequiredBy: sys-kernel-debug.mount (destination-file)
RequiredBy: machine.slice (destination-implicit)
RequiredBy: system.slice (destination-implicit)
RequiredBy: dev-hugepages.mount (destination-file)
RequiredBy: sys-kernel-tracing.mount (destination-file)
RequiredBy: sys-kernel-config.mount (destination-file)
RequiredBy: -.mount (destination-file)
RequiredBy: init.scope (destination-file)
WantedBy: slices.target (destination-file)
Before: dev-hugepages.mount (destination-file)
Before: -.mount (destination-file)
Before: machine.slice (destination-implicit)
Before: sys-fs-fuse-connections.mount (destination-file)
Before: init.scope (destination-file)
Before: dev-mqueue.mount (destination-file)
Before: system.slice (destination-implicit)
Before: sys-kernel-config.mount (destination-file)
Before: proc-sys-fs-binfmt_misc.mount (destination-file)
Before: slices.target (destination-file)
Before: sys-kernel-tracing.mount (destination-file)
Before: sys-kernel-debug.mount (destination-file)
Before: user.slice (destination-implicit)
ReferencedBy: sys-fs-fuse-connections.mount (destination-file destination-slice-property)
ReferencedBy: user.slice (destination-implicit)
ReferencedBy: slices.target (destination-file)
ReferencedBy: dev-mqueue.mount (destination-file destination-slice-property)
ReferencedBy: proc-sys-fs-binfmt_misc.mount (destination-file destination-slice-property)
ReferencedBy: -.mount (destination-file destination-slice-property)
ReferencedBy: init.scope (destination-file destination-slice-property)
ReferencedBy: dev-hugepages.mount (destination-file destination-slice-property)
ReferencedBy: sys-kernel-debug.mount (destination-file destination-slice-property)
ReferencedBy: machine.slice (destination-implicit)
ReferencedBy: sys-kernel-config.mount (destination-file destination-slice-property)
ReferencedBy: sys-kernel-tracing.mount (destination-file destination-slice-property)
ReferencedBy: system.slice (destination-implicit)
SliceOf: dev-mqueue.mount (destination-slice-property)
SliceOf: system.slice (destination-implicit)
SliceOf: sys-kernel-debug.mount (destination-slice-property)
SliceOf: dev-hugepages.mount (destination-slice-property)
SliceOf: user.slice (destination-implicit)
SliceOf: proc-sys-fs-binfmt_misc.mount (destination-slice-property)
SliceOf: sys-kernel-config.mount (destination-slice-property)
SliceOf: machine.slice (destination-implicit)
SliceOf: -.mount (destination-slice-property)
SliceOf: sys-kernel-tracing.mount (destination-slice-property)
SliceOf: init.scope (destination-slice-property)
SliceOf: sys-fs-fuse-connections.mount (destination-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-dm\x2d1.device:
Description: /dev/dm-1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:01 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 44bf8f0bb3654b0b98a2f8a605ea8e05
Following: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-disk-by\x2duuid-58bc8174\x2db610\x2d437c\x2dabd3\x2d1943586087bd.device
Following Set Member: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2droot.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-nana\x2dvg01-nana\x2droot.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/dm-1
Sysfs Path: /sys/devices/virtual/block/dm-1
Found: found-udev
? Unit initrd-root-device.target:
Description: Initrd Root Device
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: b6f5d980a32f4e7ea0f82e67dfbb554e
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/initrd-root-device.target
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:01 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:01 CEST
Assert Result: yes
Wants: remote-cryptsetup.target (origin-file)
Wants: remote-veritysetup.target (origin-file)
WantedBy: initrd.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: initrd.target (destination-file)
After: systemd-battery-check.service (destination-file)
OnFailure: emergency.target (origin-file)
References: remote-veritysetup.target (origin-file)
References: emergency.target (origin-file)
References: remote-cryptsetup.target (origin-file)
References: shutdown.target (origin-file)
ReferencedBy: initrd.target (destination-file)
ReferencedBy: systemd-battery-check.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Target State: dead
? Unit run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount:
Description: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 822dde7e2939418fb8c03fc419cf0658
Conflicts: umount.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: local-fs.target (origin-mountinfo)
Before: systemd-tmpfiles-setup-dev.service (destination-file)
After: local-fs-pre.target (origin-mountinfo)
References: umount.target (origin-mountinfo)
References: local-fs.target (origin-mountinfo)
References: local-fs-pre.target (origin-mountinfo)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
RequiresMountsFor: /run/credentials (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/credentials/systemd-tmpfiles-setup-dev.service
What: tmpfs
File System Type: tmpfs
Options: ro,nosuid,nodev,noexec,relatime,nosymfollow,size=1024k,nr_inodes=1024,mode=700,inode64,noswap
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit apt-show-versions.service:
Description: Daily apt-show-versions index rebuild
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:apt-show-versions(8)
Fragment Path: /usr/lib/systemd/system/apt-show-versions.service
ConditionACPower: true untested
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: apt-show-versions.timer (destination-implicit)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
TriggeredBy: apt-show-versions.timer (destination-implicit)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
ReferencedBy: apt-show-versions.timer (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
Nice: 19
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
IOSchedulingClass: best-effort
IOPriority: 7
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /etc/cron.daily/apt-show-versions systemd-timer
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-sysusers.service:
Description: Create System Users
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:sysusers.d(5)
Documentation: man:systemd-sysusers.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-sysusers.service
ConditionCredential: |sysusers.extra failed
ConditionNeedsUpdate: |/etc failed
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: no
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: initrd-switch-root.target (origin-file)
Before: systemd-udevd.service (destination-file)
Before: systemd-tmpfiles-setup-dev.service (origin-file)
Before: initrd-switch-root.target (origin-file)
Before: systemd-update-done.service (origin-file)
Before: systemd-firstboot.service (destination-file)
Before: sysinit.target (origin-file)
Before: systemd-networkd.service (destination-file)
Before: shutdown.target (origin-file)
Before: systemd-tmpfiles-setup.service (destination-file)
After: systemd-tmpfiles-setup-dev-early.service (origin-file)
After: run-credentials-systemd\x2dsysusers.service.mount (origin-file)
After: systemd-journald.socket (origin-file)
After: systemd-remount-fs.service (origin-file)
After: system.slice (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-update-done.service (origin-file)
References: run-credentials-systemd\x2dsysusers.service.mount (origin-file)
References: systemd-tmpfiles-setup-dev.service (origin-file)
References: initrd-switch-root.target (origin-file)
References: sysinit.target (origin-file)
References: systemd-remount-fs.service (origin-file)
References: systemd-tmpfiles-setup-dev-early.service (origin-file)
References: shutdown.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-firstboot.service (destination-file)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemd-sysusers
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit remote-veritysetup.target:
Description: Remote Verity Protected Volumes
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/remote-veritysetup.target
WantedBy: initrd-root-device.target (destination-file)
Conflicts: shutdown.target (origin-file)
After: remote-fs-pre.target (origin-file)
After: veritysetup-pre.target (origin-file)
References: remote-fs-pre.target (origin-file)
References: shutdown.target (origin-file)
References: veritysetup-pre.target (origin-file)
ReferencedBy: initrd-root-device.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2ddata.device:
Description: /dev/disk/by-id/dm-name-nana--vg01-data
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 77e13d24430543b09d7b7b641e2c5822
Following: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: sys-devices-virtual-block-dm\x2d6.device
Following Set Member: dev-disk-by\x2duuid-fb141044\x2d2638\x2d4056\x2da3b3\x2dc8efef4cc4a4.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2ddata.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9MIZD1IMVWfQtWgvAjFJM8vGd05n7uiwp.device
Following Set Member: dev-nana\x2dvg01-data.device
Following Set Member: dev-dm\x2d6.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-name-nana--vg01-data
Sysfs Path: /sys/devices/virtual/block/dm-6
Found: found-udev
? Unit run-user-1000-doc.mount:
Description: /run/user/1000/doc
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:23:23 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:23:23 CEST
Active Enter Timestamp: Tue 2024-05-21 21:23:23 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 17054bb4db3b487f9fb69b73574b071b
Source Path: /proc/self/mountinfo
Requires: system.slice (origin-file)
Requires: -.mount (origin-implicit)
Conflicts: umount.target (origin-mountinfo)
Before: umount.target (origin-mountinfo)
Before: local-fs.target (origin-mountinfo)
After: system.slice (origin-file)
After: local-fs-pre.target (origin-mountinfo)
After: -.mount (origin-implicit)
After: systemd-journald.socket (origin-file)
After: run-user-1000.mount (origin-implicit)
References: systemd-journald.socket (origin-file)
References: umount.target (origin-mountinfo)
References: local-fs-pre.target (origin-mountinfo)
References: run-user-1000.mount (origin-implicit)
References: system.slice (origin-file origin-slice-property)
References: -.mount (origin-implicit)
References: local-fs.target (origin-mountinfo)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/user/1000 (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /run/user/1000/doc
What: portal
File System Type: fuse.portal
Options: rw,nosuid,nodev,relatime,user_id=1000,group_id=1000
From /proc/self/mountinfo: yes
From fragment: no
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-platform-serial8250-serial8250:0-serial8250:0.3-tty-ttyS3.device:
Description: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.3/tty/ttyS3
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 98bc5362f29e498c93269e15210155e6
Following Set Member: dev-ttyS3.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.3/tty/ttyS3
Sysfs Path: /sys/devices/platform/serial8250/serial8250:0/serial8250:0.3/tty/ttyS3
Found: found-udev
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: fcaa5d280c374a8680b48828971d8ab7
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit suspend.target:
Description: Suspend
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/suspend.target
Requires: systemd-suspend.service (origin-file)
Wants: grub-common.service (origin-file)
Before: grub-common.service (destination-file)
After: systemd-suspend.service (origin-file)
References: systemd-suspend.service (origin-file)
References: grub-common.service (origin-file)
ReferencedBy: grub-common.service (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit blockdev at dev-mapper-nana\x2dcrypt.target:
Description: Block Device Preparation for /dev/mapper/nana-crypt
Instance: dev-mapper-nana\x2dcrypt
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: b8d1347358ba4070829b5559d827af44
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/blockdev at .target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
WantedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
Conflicts: umount.target (origin-file)
Before: umount.target (origin-file)
After: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
References: umount.target (origin-file)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit network.target:
Description: Network
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 61f09b12f43245588f1158366fca057f
Documentation: man:systemd.special(7)
Documentation: https://systemd.io/NETWORK_ONLINE
Fragment Path: /usr/lib/systemd/system/network.target
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
WantedBy: wpa_supplicant.service (destination-file)
WantedBy: systemd-networkd.service (destination-file)
WantedBy: NetworkManager.service (destination-file)
WantedBy: networking.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: libvirtd.service (destination-file)
Before: libvirt-guests.service (destination-file)
Before: lxc-monitord.service (destination-file)
Before: ssh.service (destination-file)
Before: rc-local.service (destination-file)
Before: tuned.service (destination-file)
Before: apt-listbugs.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: unbound.service (destination-file)
Before: openvpn.service (destination-file)
Before: cups.service (destination-file)
Before: chrony.service (destination-file)
Before: network-online.target (destination-file)
Before: apt-daily.service (destination-file)
Before: miredo.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
Before: lxc.service (destination-file)
Before: containerd.service (destination-file)
Before: shutdown.target (origin-default)
Before: rsync.service (destination-file)
Before: apt-listbugs.timer (destination-file)
After: systemd-networkd.service (destination-file)
After: ifupdown-pre.service (destination-file)
After: networking.service (destination-file)
After: NetworkManager.service (destination-file)
After: network-pre.target (origin-file)
After: wpa_supplicant.service (destination-file)
References: shutdown.target (origin-default)
References: network-pre.target (origin-file)
ReferencedBy: unbound.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: chrony.service (destination-file)
ReferencedBy: lxc-monitord.service (destination-file)
ReferencedBy: tuned.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
ReferencedBy: rc-local.service (destination-file)
ReferencedBy: apt-listbugs.service (destination-file)
ReferencedBy: network-online.target (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: ssh.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: openvpn.service (destination-file)
ReferencedBy: rsync.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: cups.service (destination-file)
ReferencedBy: containerd.service (destination-file)
ReferencedBy: lxc.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: miredo.service (destination-file)
ReferencedBy: apt-listbugs.timer (destination-file)
ReferencedBy: wpa_supplicant.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit tuned.service:
Description: Dynamic System Tuning Daemon
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:10 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/tuned.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 8e29a8cd83534563acce7e6d782742c6
Documentation: man:tuned(8)
Documentation: man:tuned.conf(5)
Documentation: man:tuned-adm(8)
Fragment Path: /usr/lib/systemd/system/tuned.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Requires: sysinit.target (origin-default)
Requires: dbus.service (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: cpupower.service (origin-file)
Conflicts: tlp.service (origin-file)
Conflicts: auto-cpufreq.service (origin-file)
Conflicts: shutdown.target (origin-default)
Conflicts: power-profiles-daemon.service (origin-file)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: dbus.socket (origin-file)
After: network.target (origin-file)
After: systemd-sysctl.service (origin-file)
After: basic.target (origin-default)
After: polkit.service (origin-file)
After: system.slice (origin-file)
After: dbus.service (origin-file)
After: systemd-journald.socket (origin-file)
References: cpupower.service (origin-file)
References: polkit.service (origin-file)
References: network.target (origin-file)
References: power-profiles-daemon.service (origin-file)
References: tlp.service (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: auto-cpufreq.service (origin-file)
References: systemd-journald.socket (origin-file)
References: dbus.socket (origin-file)
References: dbus.service (origin-file)
References: systemd-sysctl.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 1528
Main PID Known: yes
Main PID Alien: no
PIDFile: /run/tuned/tuned.pid
BusName: com.redhat.tuned
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/tuned -l -P
PID: 1528
Start Timestamp: Tue 2024-05-21 21:20:09.520215 CEST
Handoff Timestamp: 45.823ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit e2scrub_all.service:
Description: Online ext4 Metadata Check for All Filesystems
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:e2scrub_all(8)
Fragment Path: /usr/lib/systemd/system/e2scrub_all.service
ConditionCapability: CAP_SYS_RAWIO untested
ConditionCapability: CAP_SYS_ADMIN untested
ConditionACPower: true untested
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
After: e2scrub_all.timer (destination-implicit)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
TriggeredBy: e2scrub_all.timer (destination-implicit)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
ReferencedBy: e2scrub_all.timer (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: SERVICE_MODE=1
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/e2scrub_all
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit home.mount:
Description: /home
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/home.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 1199818abf8a4ca4930a3ecb2170369f
Documentation: man:fstab(5)
Documentation: man:systemd-fstab-generator(8)
Fragment Path: /run/systemd/generator/home.mount
Source Path: /etc/fstab
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device (origin-mountinfo)
Requires: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (origin-file)
Requires: system.slice (origin-file)
RequiredBy: session-2.scope (destination-file)
RequiredBy: local-fs.target (destination-file)
Conflicts: umount.target (origin-mountinfo)
Before: local-fs.target (origin-file origin-mountinfo)
Before: systemd-user-sessions.service (destination-file)
Before: umount.target (origin-mountinfo)
Before: session-2.scope (destination-file)
After: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (origin-file)
After: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.target (origin-file origin-mountinfo)
After: systemd-journald.socket (origin-file)
After: local-fs-pre.target (origin-mountinfo)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device (origin-mountinfo)
StopPropagatedFrom: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device (origin-mountinfo)
References: systemd-journald.socket (origin-file)
References: umount.target (origin-mountinfo)
References: local-fs.target (origin-file origin-mountinfo)
References: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device (origin-mountinfo)
References: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.target (origin-file origin-mountinfo)
References: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (origin-file)
References: -.mount (origin-path)
References: local-fs-pre.target (origin-mountinfo)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: systemd-user-sessions.service (destination-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: session-2.scope (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/mapper/nana--vg01-nana--home (origin-file)
RequiresMountsFor: / (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /home
What: /dev/mapper/nana--vg01-nana--home
File System Type: ext4
Options: rw,noatime,errors=remount-ro
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: no
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount /dev/mapper/nana--vg01-nana--home /home -t ext4 -o noatime,errors=remount-ro
PID: 942
Start Timestamp: Tue 2024-05-21 21:20:06.680054 CEST
Handoff Timestamp: 22.351ms since start
Exit Timestamp: 37.694ms since handoff
Exit Code: exited
Exit Status: 0
? Unit uuidd.service:
Description: Daemon for generating UUIDs
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-devices
Documentation: man:uuidd(8)
Fragment Path: /usr/lib/systemd/system/uuidd.service
Requires: uuidd.socket (origin-file)
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: system.slice (origin-file)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: uuidd.socket (destination-implicit)
After: basic.target (origin-default)
TriggeredBy: uuidd.socket (destination-implicit)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: sysinit.target (origin-default)
References: systemd-journald.socket (origin-file)
References: uuidd.socket (origin-file)
References: basic.target (origin-default)
ReferencedBy: uuidd.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: simple
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: yes
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: yes
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore
User: uuidd
Group: uuidd
DynamicUser: no
ReadWritePaths: /var/lib/libuuid
LockPersonality: no
SystemCallFilter: getresuid openat epoll_wait_old fstat64 fchmodat2 mq_getsetattr readlinkat prctl sched_getaffinity timer_getoverrun eventfd2 getsockopt io_uring_setup mlock oldlstat oldstat setfsgid rt_sigaction lchown32 swapcontext mprotect sigpending uname dup3 msgsnd geteuid32 utimensat signalfd4 faccessat2 getpeername sigsuspend setgid32 preadv2 sigreturn renameat2 time eventfd move_pages munlockall connect mknodat readahead clock_getres_time64 shmat execve mq_open getcwd faccessat setuid utimensat_time64 madvise set_robust_list ppoll_time64 sendto socketpair migrate_pages socket membarrier pwritev tee pwritev2 link fstatfs truncate64 exit_group getdents64 preadv semtimedop sched_setparam io_uring_register pause getsockname arch_prctl setresuid32 remap_file_pages clone tgkill sync_file_range getgroups setregid setns timerfd_gettime64 accept4 syncfs unlink rt_sigtimedwait_time64 mq_timedreceive_time64 inotify_init chown32 setfsgid32 io_pgetevents_time64 close utime creat sendmsg listen set_mempolicy_home_node sched_getattr semctl getpgid dup2 fchdir fchown32 fchownat chmod fstat add_key setitimer mlock2 mkdir getresgid32 readv keyctl accept timer_settime chown statfs64 mknod ioprio_set sched_setaffinity clock_nanosleep_time64 futex getpriority sched_get_priority_min fgetxattr pwrite64 timerfd_gettime personality gettimeofday timer_settime64 sched_yield set_thread_area fallocate epoll_pwait shmctl recvmsg clock_gettime utimes execveat _newselect mmap2 msgctl timer_create pread64 msgrcv umask getuid fchmod rseq pipe setpgid ppoll write userfaultfd fcntl sched_setscheduler ioprio_get setfsuid32 shmdt timer_gettime msgget setreuid stat64 sigaction fstatfs64 kill epoll_ctl_old mq_timedsend_time64 getuid32 getpgrp lsetxattr listxattr setresgid32 lstat64 readdir getresgid sched_rr_get_interval_time64 clock_nanosleep recv unlinkat setxattr process_vm_writev setgid sched_get_priority_max sync ioctl mbind splice chdir read restart_syscall io_destroy send setsid symlink access set_tls pselect6 cacheflush rename epoll_wait mkdirat openat2 flistxattr sync_file_range2 set_tid_address rmdir munlock inotify_add_watch lgetxattr semget request_key clone3 rt_sigprocmask inotify_init1 statfs getgid pipe2 fork getresuid32 waitid copy_file_range capset setresuid rt_sigtimedwait getdents mq_timedsend dup epoll_create1 fstatat64 rt_sigreturn mq_unlink signalfd removexattr inotify_rm_watch setreuid32 epoll_pwait2 munmap prlimit64 pidfd_send_signal setgroups getcpu set_mempolicy sigprocmask recvfrom getrandom flock rt_tgsigqueueinfo select olduname getegid kcmp getxattr timerfd_settime64 sendfile futimesat getsid lstat setregid32 sysinfo close_range getppid gettid ugetrlimit socketcall recvmmsg_time64 getgroups32 getrusage sched_getparam ftruncate process_madvise vfork getitimer wait4 epoll_ctl exit io_getevents sigaltstack alarm mq_notify setpriority oldfstat renameat get_thread_area times truncate nanosleep fdatasync geteuid lremovexattr setrlimit timerfd_create mmap mlockall pidfd_open ipc open epoll_create timer_gettime64 get_mempolicy futex_waitv io_cancel fchmodat fadvise64_64 unshare io_submit symlinkat getrlimit llistxattr getgid32 sched_rr_get_interval semtimedop_time64 semop clock_getres io_setup ftruncate64 fremovexattr getpid sendmmsg name_to_handle_at waitpid shutdown get_robust_list timer_delete poll stat capget setuid32 arm_fadvise64_64 io_uring_enter linkat mq_timedreceive fsync io_pgetevents mremap pselect6_time64 setresgid vmsplice lseek riscv_flush_icache setgroups32 fadvise64 shmget lchown getegid32 recvmmsg oldolduname rt_sigpending fchown process_vm_readv readlink fcntl64 msync fsetxattr sched_setattr futex_time64 statx setsockopt tkill sched_getscheduler memfd_create writev bind newfstatat rt_sigqueueinfo clock_gettime64 setfsuid rt_sigsuspend _llseek sendfile64 signal brk nice timerfd_settime
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/sbin/uuidd --socket-activation --cont-clock
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: closed
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-rfkill.socket:
Description: systemd-rfkill.socket
Instance: n/a
Unit Load State: masked
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Fragment Path: /etc/systemd/system/systemd-rfkill.socket
WantedBy: sys-devices-virtual-misc-rfkill.device (destination-udev)
ReferencedBy: sys-devices-virtual-misc-rfkill.device (destination-udev)
? Unit schroot.service:
Description: Recover schroot sessions
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:07 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:07 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: bb1a4a61f0c64ad180516e768b21bf3e
Documentation: man:schroot(1)
Fragment Path: /usr/lib/systemd/system/schroot.service
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:07 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: sysinit.target (origin-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
After: system.slice (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: shutdown.target (origin-default)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-path)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /var/lib/schroot (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/share/schroot/bin/schroot-init start
PID: 1229
Start Timestamp: Tue 2024-05-21 21:20:07.407781 CEST
Handoff Timestamp: 79.361ms since start
Exit Timestamp: 290.959ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStop:
Command Line: /usr/share/schroot/bin/schroot-init stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-devices-virtual-block-dm\x2d1.device:
Description: /sys/devices/virtual/block/dm-1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:01 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 1e5224a4e81647e1aae33629cbe53b33
Following Set Member: dev-nana\x2dvg01-nana\x2droot.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2droot.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-dm\x2d1.device
Following Set Member: dev-disk-by\x2duuid-58bc8174\x2db610\x2d437c\x2dabd3\x2d1943586087bd.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/block/dm-1
Sysfs Path: /sys/devices/virtual/block/dm-1
Found: found-udev
? Unit logrotate.timer:
Description: Daily rotation of log files
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: cf258197973d4cfdbd18fd0a05055977
Documentation: man:logrotate(8)
Documentation: man:logrotate.conf(5)
Fragment Path: /usr/lib/systemd/system/logrotate.timer
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: logrotate.service (origin-implicit)
After: -.mount (origin-path)
After: sysinit.target (origin-default)
After: time-set.target (origin-default)
After: time-sync.target (origin-default)
Triggers: logrotate.service (origin-implicit)
References: time-set.target (origin-default)
References: time-sync.target (origin-default)
References: logrotate.service (origin-implicit)
References: sysinit.target (origin-default)
References: -.mount (origin-path)
References: shutdown.target (origin-default)
References: timers.target (origin-default)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: logrotate.service
Persistent: yes
WakeSystem: no
Accuracy: 1h
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: *-*-* 00:00:00
? Unit openvpn.service:
Description: OpenVPN service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 7fec840572ee41928465669936a2b668
Documentation: man:openvpn(8)
Fragment Path: /usr/lib/systemd/system/openvpn.service
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
WantedBy: multi-user.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: multi-user.target (destination-default)
After: basic.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: network.target (origin-file)
References: -.mount (origin-path)
References: systemd-journald.socket (origin-file)
References: network.target (origin-file)
References: basic.target (origin-default)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
ReferencedBy: multi-user.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /etc/openvpn (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /etc/openvpn
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /bin/true
PID: 1525
Start Timestamp: Tue 2024-05-21 21:20:09.508293 CEST
Handoff Timestamp: 44.704ms since start
Exit Timestamp: 15.768ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit modprobe at fuse.service:
Description: Load Kernel Module fuse
Instance: fuse
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-modprobe.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 974a928ce4044562bd67da0619b98129
Documentation: man:modprobe(8)
Fragment Path: /usr/lib/systemd/system/modprobe at .service
ConditionCapability: CAP_SYS_MODULE succeeded
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
Requires: system-modprobe.slice (origin-file)
RequiredBy: sys-fs-fuse-connections.mount (destination-file)
Before: sysinit.target (origin-file)
Before: sys-fs-fuse-connections.mount (destination-file)
After: systemd-journald.socket (origin-file)
After: system-modprobe.slice (origin-file)
References: systemd-journald.socket (origin-file)
References: system-modprobe.slice (origin-file origin-slice-property)
References: sysinit.target (origin-file)
ReferencedBy: sys-fs-fuse-connections.mount (destination-file)
InSlice: system-modprobe.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /sbin/modprobe -abq fuse
PID: 735
Start Timestamp: Tue 2024-05-21 21:20:05.381188 CEST
Handoff Timestamp: 18.962ms since start
Exit Timestamp: 6.710ms since handoff
Exit Code: exited
Exit Status: 0
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit systemd-journald.socket:
Description: Journal Sockets
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-journald.socket
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: ab156d3d29f04829a4e31e5cc76b5a7f
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /usr/lib/systemd/system/systemd-journald.socket
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Requires: -.mount (origin-path)
RequiredBy: systemd-journald.service (destination-file)
WantedBy: dracut-cmdline.service (destination-file)
WantedBy: systemd-journald.service (destination-file)
WantedBy: sockets.target (destination-file)
Before: lvm2-lvmpolld.service (destination-file)
Before: systemd-pcrphase-initrd.service (destination-file)
Before: networking.service (destination-file)
Before: dev-hugepages.mount (destination-file)
Before: apparmor.service (destination-file)
Before: initrd-switch-root.service (destination-file)
Before: dracut-pre-mount.service (destination-file)
Before: e2scrub_all.service (destination-file)
Before: apt-daily-upgrade.service (destination-file)
Before: sys-kernel-tracing.mount (destination-file)
Before: systemd-initctl.service (destination-file)
Before: var-lib-lxcfs.mount (destination-file)
Before: systemd-udev-trigger.service (destination-file)
Before: home.mount (destination-file)
Before: dracut-cmdline.service (destination-file)
Before: apt-listbugs.service (destination-file)
Before: dracut-pre-pivot.service (destination-file)
Before: modprobe at drm.service (destination-file)
Before: systemd-pcrphase-sysinit.service (destination-file)
Before: systemd-random-seed.service (destination-file)
Before: plymouth-quit-wait.service (destination-file)
Before: ssh.service (destination-file)
Before: systemd-battery-check.service (destination-file)
Before: systemd-suspend.service (destination-file)
Before: systemd-machine-id-commit.service (destination-file)
Before: sys-kernel-config.mount (destination-file)
Before: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
Before: modprobe at efi_pstore.service (destination-file)
Before: systemd-binfmt.service (destination-file)
Before: unbound-resolvconf.service (destination-file)
Before: systemd-bsod.service (destination-file)
Before: sys-fs-fuse-connections.mount (destination-file)
Before: initrd-udevadm-cleanup-db.service (destination-file)
Before: mnt-data.mount (destination-file)
Before: ModemManager.service (destination-file)
Before: sys-kernel-debug.mount (destination-file)
Before: dev-dm\x2d3.swap (destination-file)
Before: virtlogd.service (destination-file)
Before: systemd-pstore.service (destination-file)
Before: systemd-repart.service (destination-file)
Before: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-file)
Before: lightdm.service (destination-file)
Before: systemd-sysusers.service (destination-file)
Before: systemd-quotacheck-root.service (destination-file)
Before: bluetooth.service (destination-file)
Before: dev-nana\x2dvg01-nana\x2dswap.swap (destination-file)
Before: udisks2.service (destination-file)
Before: e2scrub_reap.service (destination-file)
Before: systemd-soft-reboot.service (destination-file)
Before: sockets.target (origin-file)
Before: systemd-tmpfiles-clean.service (destination-file)
Before: systemd-remount-fs.service (destination-file)
Before: cups.service (destination-file)
Before: dracut-initqueue.service (destination-file)
Before: ifupdown-pre.service (destination-file)
Before: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-file)
Before: systemd-hibernate.service (destination-file)
Before: systemd-ask-password-console.service (destination-file)
Before: smartmontools.service (destination-file)
Before: plymouth-quit.service (destination-file)
Before: systemd-sysctl.service (destination-file)
Before: uuidd.service (destination-file)
Before: initrd-cleanup.service (destination-file)
Before: systemd-update-utmp.service (destination-file)
Before: user-runtime-dir at 1000.service (destination-file)
Before: systemd-networkd-persistent-storage.service (destination-file)
Before: pcscd.service (destination-file)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: console-setup.service (destination-file)
Before: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
Before: initrd-parse-etc.service (destination-file)
Before: openvpn.service (destination-file)
Before: unbound.service (destination-file)
Before: systemd-user-sessions.service (destination-file)
Before: systemd-hibernate-resume.service (destination-file)
Before: libvirtd.service (destination-file)
Before: systemd-update-utmp-runlevel.service (destination-file)
Before: logrotate.service (destination-file)
Before: NetworkManager.service (destination-file)
Before: blueman-mechanism.service (destination-file)
Before: systemd-networkd.service (destination-file)
Before: systemd-journal-flush.service (destination-file)
Before: dev-mqueue.mount (destination-file)
Before: systemd-journald.service (origin-implicit destination-file)
Before: modprobe at configfs.service (destination-file)
Before: upower.service (destination-file)
Before: systemd-backlight at backlight:acpi_video0.service (destination-file)
Before: ferm.service (destination-file)
Before: dracut-shutdown.service (destination-file)
Before: systemd-tpm2-setup.service (destination-file)
Before: systemd-udev-load-credentials.service (destination-file)
Before: run-user-1000-doc.mount (destination-file)
Before: boot.mount (destination-file)
Before: systemd-ask-password-wall.service (destination-file)
Before: systemd-hwdb-update.service (destination-file)
Before: systemd-logind.service (destination-file)
Before: systemd-tpm2-setup-early.service (destination-file)
Before: miredo.service (destination-file)
Before: ldconfig.service (destination-file)
Before: systemd-hostnamed.service (destination-file)
Before: schroot.service (destination-file)
Before: rc-local.service (destination-file)
Before: dracut-pre-udev.service (destination-file)
Before: getty-static.service (destination-file)
Before: systemd-tmpfiles-setup-dev-early.service (destination-file)
Before: lm-sensors.service (destination-file)
Before: binfmt-support.service (destination-file)
Before: postfix at -.service (destination-file)
Before: systemd-journal-catalog-update.service (destination-file)
Before: lxc.service (destination-file)
Before: plymouth-start.service (destination-file)
Before: libvirt-guests.service (destination-file)
Before: systemd-hybrid-sleep.service (destination-file)
Before: cron.service (destination-file)
Before: dm-event.service (destination-file)
Before: systemd-pcrmachine.service (destination-file)
Before: ifupdown-wait-online.service (destination-file)
Before: postfix.service (destination-file)
Before: grub-common.service (destination-file)
Before: geoclue.service (destination-file)
Before: dracut-pre-trigger.service (destination-file)
Before: auditd.service (destination-file)
Before: dracut-shutdown-onfailure.service (destination-file)
Before: systemd-fsck-root.service (destination-file)
Before: modprobe at dm_mod.service (destination-file)
Before: apt-daily.service (destination-file)
Before: dbus.service (destination-file)
Before: dracut-mount.service (destination-file)
Before: proc-sys-fs-binfmt_misc.mount (destination-file)
Before: run-credentials-systemd\x2djournald.service.mount (destination-file)
Before: systemd-update-done.service (destination-file)
Before: systemd-udev-settle.service (destination-file)
Before: dpkg-db-backup.service (destination-file)
Before: lvm2-monitor.service (destination-file)
Before: virtlockd.service (destination-file)
Before: systemd-hibernate-clear.service (destination-file)
Before: lxcfs.service (destination-file)
Before: tuned.service (destination-file)
Before: modprobe at loop.service (destination-file)
Before: run-user-1000.mount (destination-file)
Before: run-credentials-getty\x40tty1.service.mount (destination-file)
Before: plymouth-read-write.service (destination-file)
Before: rtkit-daemon.service (destination-file)
Before: keyboard-setup.service (destination-file)
Before: cups-browsed.service (destination-file)
Before: alsa-state.service (destination-file)
Before: containerd.service (destination-file)
Before: var-lib-machines.mount (destination-file)
Before: user at 1000.service (destination-file)
Before: systemd-ask-password-plymouth.service (destination-file)
Before: apt-show-versions.service (destination-file)
Before: systemd-udevd.service (destination-file)
Before: systemd-suspend-then-hibernate.service (destination-file)
Before: man-db.service (destination-file)
Before: kmod-static-nodes.service (destination-file)
Before: NetworkManager-wait-online.service (destination-file)
Before: haveged.service (destination-file)
Before: systemd-tmpfiles-setup-dev.service (destination-file)
Before: chrony.service (destination-file)
Before: avahi-daemon.service (destination-file)
Before: lxc-monitord.service (destination-file)
Before: alsa-restore.service (destination-file)
Before: minissdpd.service (destination-file)
Before: polkit.service (destination-file)
Before: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
Before: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-file)
Before: docker.service (destination-file)
Before: systemd-sysext.service (destination-file)
Before: wpa_supplicant.service (destination-file)
Before: systemd-machined.service (destination-file)
Before: colord.service (destination-file)
Before: selinux-autorelabel-mark.service (destination-file)
Before: rsync.service (destination-file)
Before: systemd-modules-load.service (destination-file)
Before: modprobe at fuse.service (destination-file)
Before: tlp.service (destination-file)
Before: blk-availability.service (destination-file)
Before: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
Before: lxc-net.service (destination-file)
Before: systemd-pcrphase.service (destination-file)
After: system.slice (origin-file)
After: -.mount (origin-path)
Triggers: systemd-journald.service (origin-implicit destination-file)
References: -.mount (origin-path)
References: system.slice (origin-file origin-slice-property)
References: sockets.target (origin-file)
References: systemd-journald.service (origin-implicit)
ReferencedBy: lxc.service (destination-file)
ReferencedBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-file)
ReferencedBy: ssh.service (destination-file)
ReferencedBy: systemd-soft-reboot.service (destination-file)
ReferencedBy: e2scrub_reap.service (destination-file)
ReferencedBy: polkit.service (destination-file)
ReferencedBy: rtkit-daemon.service (destination-file)
ReferencedBy: console-setup.service (destination-file)
ReferencedBy: systemd-battery-check.service (destination-file)
ReferencedBy: modprobe at loop.service (destination-file)
ReferencedBy: lvm2-monitor.service (destination-file)
ReferencedBy: dracut-pre-udev.service (destination-file)
ReferencedBy: plymouth-read-write.service (destination-file)
ReferencedBy: schroot.service (destination-file)
ReferencedBy: mnt-data.mount (destination-file)
ReferencedBy: containerd.service (destination-file)
ReferencedBy: systemd-hostnamed.service (destination-file)
ReferencedBy: keyboard-setup.service (destination-file)
ReferencedBy: plymouth-start.service (destination-file)
ReferencedBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-file)
ReferencedBy: initrd-udevadm-cleanup-db.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: systemd-networkd-persistent-storage.service (destination-file)
ReferencedBy: getty-static.service (destination-file)
ReferencedBy: selinux-autorelabel-mark.service (destination-file)
ReferencedBy: minissdpd.service (destination-file)
ReferencedBy: virtlockd.service (destination-file)
ReferencedBy: proc-sys-fs-binfmt_misc.mount (destination-file)
ReferencedBy: systemd-udevd.service (destination-file)
ReferencedBy: dracut-pre-trigger.service (destination-file)
ReferencedBy: systemd-tpm2-setup.service (destination-file)
ReferencedBy: lvm2-lvmpolld.service (destination-file)
ReferencedBy: rc-local.service (destination-file)
ReferencedBy: systemd-hybrid-sleep.service (destination-file)
ReferencedBy: geoclue.service (destination-file)
ReferencedBy: dracut-shutdown.service (destination-file)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: systemd-suspend.service (destination-file)
ReferencedBy: initrd-parse-etc.service (destination-file)
ReferencedBy: systemd-journal-catalog-update.service (destination-file)
ReferencedBy: postfix.service (destination-file)
ReferencedBy: dbus.service (destination-file)
ReferencedBy: var-lib-lxcfs.mount (destination-file)
ReferencedBy: libvirtd.service (destination-file)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
ReferencedBy: dev-dm\x2d3.swap (destination-file)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file)
ReferencedBy: upower.service (destination-file)
ReferencedBy: boot.mount (destination-file)
ReferencedBy: dracut-mount.service (destination-file)
ReferencedBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
ReferencedBy: lm-sensors.service (destination-file)
ReferencedBy: grub-common.service (destination-file)
ReferencedBy: lxcfs.service (destination-file)
ReferencedBy: systemd-ask-password-wall.service (destination-file)
ReferencedBy: unbound-resolvconf.service (destination-file)
ReferencedBy: cron.service (destination-file)
ReferencedBy: sys-kernel-config.mount (destination-file)
ReferencedBy: systemd-initctl.service (destination-file)
ReferencedBy: user-runtime-dir at 1000.service (destination-file)
ReferencedBy: dpkg-db-backup.service (destination-file)
ReferencedBy: plymouth-quit.service (destination-file)
ReferencedBy: postfix at -.service (destination-file)
ReferencedBy: run-credentials-getty\x40tty1.service.mount (destination-file)
ReferencedBy: var-lib-machines.mount (destination-file)
ReferencedBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
ReferencedBy: pcscd.service (destination-file)
ReferencedBy: cups.service (destination-file)
ReferencedBy: NetworkManager.service (destination-file)
ReferencedBy: ldconfig.service (destination-file)
ReferencedBy: user at 1000.service (destination-file)
ReferencedBy: NetworkManager-wait-online.service (destination-file)
ReferencedBy: smartmontools.service (destination-file)
ReferencedBy: dracut-pre-mount.service (destination-file)
ReferencedBy: modprobe at fuse.service (destination-file)
ReferencedBy: systemd-sysctl.service (destination-file)
ReferencedBy: initrd-cleanup.service (destination-file)
ReferencedBy: modprobe at configfs.service (destination-file)
ReferencedBy: apt-daily.service (destination-file)
ReferencedBy: ferm.service (destination-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: systemd-tmpfiles-clean.service (destination-file)
ReferencedBy: auditd.service (destination-file)
ReferencedBy: dracut-initqueue.service (destination-file)
ReferencedBy: colord.service (destination-file)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: systemd-pstore.service (destination-file)
ReferencedBy: systemd-journal-flush.service (destination-file)
ReferencedBy: tlp.service (destination-file)
ReferencedBy: systemd-update-utmp-runlevel.service (destination-file)
ReferencedBy: modprobe at drm.service (destination-file)
ReferencedBy: systemd-hibernate-clear.service (destination-file)
ReferencedBy: systemd-pcrmachine.service (destination-file)
ReferencedBy: dev-hugepages.mount (destination-file)
ReferencedBy: docker.service (destination-file)
ReferencedBy: systemd-logind.service (destination-file)
ReferencedBy: systemd-user-sessions.service (destination-file)
ReferencedBy: cups-browsed.service (destination-file)
ReferencedBy: openvpn.service (destination-file)
ReferencedBy: systemd-tpm2-setup-early.service (destination-file)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
ReferencedBy: run-user-1000.mount (destination-file)
ReferencedBy: miredo.service (destination-file)
ReferencedBy: initrd-switch-root.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: systemd-repart.service (destination-file)
ReferencedBy: bluetooth.service (destination-file)
ReferencedBy: dm-event.service (destination-file)
ReferencedBy: run-user-1000-doc.mount (destination-file)
ReferencedBy: unbound.service (destination-file)
ReferencedBy: chrony.service (destination-file)
ReferencedBy: systemd-pcrphase-sysinit.service (destination-file)
ReferencedBy: systemd-update-utmp.service (destination-file)
ReferencedBy: alsa-restore.service (destination-file)
ReferencedBy: systemd-sysusers.service (destination-file)
ReferencedBy: systemd-hwdb-update.service (destination-file)
ReferencedBy: systemd-pcrphase.service (destination-file)
ReferencedBy: haveged.service (destination-file)
ReferencedBy: kmod-static-nodes.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: apt-listbugs.service (destination-file)
ReferencedBy: ifupdown-wait-online.service (destination-file)
ReferencedBy: man-db.service (destination-file)
ReferencedBy: blueman-mechanism.service (destination-file)
ReferencedBy: run-credentials-systemd\x2djournald.service.mount (destination-file)
ReferencedBy: systemd-udev-settle.service (destination-file)
ReferencedBy: modprobe at dm_mod.service (destination-file)
ReferencedBy: apt-show-versions.service (destination-file)
ReferencedBy: plymouth-quit-wait.service (destination-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: systemd-suspend-then-hibernate.service (destination-file)
ReferencedBy: wpa_supplicant.service (destination-file)
ReferencedBy: networking.service (destination-file)
ReferencedBy: lightdm.service (destination-file)
ReferencedBy: systemd-update-done.service (destination-file)
ReferencedBy: systemd-random-seed.service (destination-file)
ReferencedBy: udisks2.service (destination-file)
ReferencedBy: apparmor.service (destination-file)
ReferencedBy: sockets.target (destination-file)
ReferencedBy: virtlogd.service (destination-file)
ReferencedBy: systemd-hibernate-resume.service (destination-file)
ReferencedBy: systemd-hibernate.service (destination-file)
ReferencedBy: systemd-binfmt.service (destination-file)
ReferencedBy: ModemManager.service (destination-file)
ReferencedBy: systemd-ask-password-plymouth.service (destination-file)
ReferencedBy: dracut-shutdown-onfailure.service (destination-file)
ReferencedBy: systemd-fsck-root.service (destination-file)
ReferencedBy: blk-availability.service (destination-file)
ReferencedBy: binfmt-support.service (destination-file)
ReferencedBy: rsync.service (destination-file)
ReferencedBy: lxc-net.service (destination-file)
ReferencedBy: home.mount (destination-file)
ReferencedBy: sys-kernel-debug.mount (destination-file)
ReferencedBy: uuidd.service (destination-file)
ReferencedBy: systemd-journald.service (destination-file)
ReferencedBy: apt-daily-upgrade.service (destination-file)
ReferencedBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-file)
ReferencedBy: logrotate.service (destination-file)
ReferencedBy: avahi-daemon.service (destination-file)
ReferencedBy: e2scrub_all.service (destination-file)
ReferencedBy: alsa-state.service (destination-file)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
ReferencedBy: systemd-udev-load-credentials.service (destination-file)
ReferencedBy: sys-fs-fuse-connections.mount (destination-file)
ReferencedBy: sys-kernel-tracing.mount (destination-file)
ReferencedBy: lxc-monitord.service (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-file)
ReferencedBy: systemd-quotacheck-root.service (destination-file)
ReferencedBy: systemd-modules-load.service (destination-file)
ReferencedBy: systemd-sysext.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
ReferencedBy: tuned.service (destination-file)
ReferencedBy: systemd-machined.service (destination-file)
ReferencedBy: dev-mqueue.mount (destination-file)
ReferencedBy: dracut-cmdline.service (destination-file)
ReferencedBy: modprobe at efi_pstore.service (destination-file)
ReferencedBy: systemd-bsod.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/journal/stdout (origin-file)
RequiresMountsFor: /run/systemd/journal/socket (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Socket State: running
Result: success
Clean Result: success
BindIPv6Only: default
Backlog: 2147483647
SocketMode: 0666
DirectoryMode: 0755
KeepAlive: no
NoDelay: no
FreeBind: no
Transparent: no
Broadcast: no
PassCredentials: yes
PassFileDescriptorsToExec: no
PassSecurity: yes
PassPacketInfo: no
TCPCongestion: n/a
RemoveOnStop: no
Writable: no
FileDescriptorName: systemd-journald.socket
SELinuxContextFromNet: no
Timestamping: us
FlushPending: no
ReceiveBuffer: 8388608
ListenDatagram: /run/systemd/journal/socket
ListenStream: /run/systemd/journal/stdout
TriggerLimitIntervalSec: 2s
TriggerLimitBurst: 20
PollLimitIntervalSec: 2s
PollLimitBurst: 15
SocketProtocol: ip
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2droot.device:
Description: /dev/disk/by-id/dm-name-nana--vg01-nana--root
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:01 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:01 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: f58dc02a8c3243f093a0565f0d2fe93b
Following: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: sys-devices-virtual-block-dm\x2d1.device
Following Set Member: dev-nana\x2dvg01-nana\x2droot.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2droot.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C973Y4WPToCXy33kFmexuZmKLvMkCcNw0O.device
Following Set Member: dev-dm\x2d1.device
Following Set Member: dev-disk-by\x2duuid-58bc8174\x2db610\x2d437c\x2dabd3\x2d1943586087bd.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-name-nana--vg01-nana--root
Sysfs Path: /sys/devices/virtual/block/dm-1
Found: found-udev
? Unit emergency.service:
Description: Emergency Shell
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:sulogin(8)
Fragment Path: /usr/lib/systemd/system/emergency.service
Requires: system.slice (origin-file)
Wants: -.mount (origin-path)
RequiredBy: emergency.target (destination-file)
Conflicts: shutdown.target (origin-file)
Conflicts: rescue.service (origin-file)
ConflictedBy: syslog.socket (destination-file)
ConflictedBy: sysinit.target (destination-file)
ConflictedBy: systemd-ask-password-console.path (destination-file)
ConflictedBy: systemd-ask-password-console.service (destination-file)
ConflictedBy: systemd-ask-password-wall.path (destination-file)
Before: shutdown.target (origin-file)
Before: initrd-switch-root.target (destination-file)
Before: emergency.target (destination-file)
Before: rescue.service (origin-file)
After: system.slice (origin-file)
After: sysinit.target (destination-file)
After: systemd-ask-password-wall.path (destination-file)
After: systemd-ask-password-console.path (destination-file)
After: -.mount (origin-path)
After: syslog.socket (destination-file)
After: systemd-ask-password-console.service (destination-file)
References: system.slice (origin-file origin-slice-property)
References: rescue.service (origin-file)
References: -.mount (origin-path)
References: shutdown.target (origin-file)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
ReferencedBy: initrd-switch-root.target (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-ask-password-wall.path (destination-file)
ReferencedBy: emergency.target (destination-file)
ReferencedBy: syslog.socket (destination-file)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /root (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: idle
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: process
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: yes
UMask: 0022
WorkingDirectory: /root
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: no
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: HOME=/root
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: tty-force
StandardOutput: inherit
StandardError: inherit
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: plymouth --wait quit
? ExecStart:
Command Line: /usr/lib/systemd/systemd-sulogin-shell emergency
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-dm\x2d0.device:
Description: /dev/dm-0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:41 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:41 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: bc3a3fe0bfc64b57ac077c3e09bfc6a6
Following: sys-devices-virtual-block-dm\x2d0.device
Following Set Member: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNz53eA\x2dLvpp\x2dJbKK\x2dfj9z\x2d3cIZ\x2dmMEo\x2dIMtlbW.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df1ff706d13d24fcead1cad09d32160b5\x2dnana\x2dcrypt.device
Following Set Member: dev-mapper-nana\x2dcrypt.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2dcrypt.device
Following Set Member: sys-devices-virtual-block-dm\x2d0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/dm-0
Sysfs Path: /sys/devices/virtual/block/dm-0
Found: found-udev
? Unit e2scrub_all.timer:
Description: Periodic ext4 Online Metadata Check for All Filesystems
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:09 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:09 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 4a2902cc026b4acd864fdc48435e79f1
Fragment Path: /usr/lib/systemd/system/e2scrub_all.timer
Condition Timestamp: Tue 2024-05-21 21:20:09 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:09 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: sysinit.target (origin-default)
WantedBy: timers.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: timers.target (origin-default)
Before: e2scrub_all.service (origin-implicit)
Before: shutdown.target (origin-default)
After: time-sync.target (origin-default)
After: -.mount (origin-path)
After: sysinit.target (origin-default)
After: time-set.target (origin-default)
Triggers: e2scrub_all.service (origin-implicit)
References: timers.target (origin-default)
References: time-set.target (origin-default)
References: sysinit.target (origin-default)
References: time-sync.target (origin-default)
References: shutdown.target (origin-default)
References: -.mount (origin-path)
References: e2scrub_all.service (origin-implicit)
ReferencedBy: timers.target (destination-file)
RequiresMountsFor: /var/lib/systemd/timers (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Timer State: waiting
Result: success
Unit: e2scrub_all.service
Persistent: yes
WakeSystem: no
Accuracy: 1min
RemainAfterElapse: yes
FixedRandomDelay: no
OnClockChange: no
OnTimeZoneChange: no
OnCalendar: Sun *-*-* 03:10:00
? Unit blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.target:
Description: Block Device Preparation for /dev/mapper/nana--vg01-nana--swap
Instance: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/blockdev at .target
Conflicts: umount.target (origin-file)
Before: umount.target (origin-file)
Before: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
References: umount.target (origin-file)
ReferencedBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit umount.target:
Description: Unmount All Filesystems
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/umount.target
RequiredBy: systemd-soft-reboot.service (destination-file)
ConflictedBy: var-lib-lxcfs.mount (destination-mountinfo)
ConflictedBy: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-mountinfo)
ConflictedBy: blockdev at dev-dm\x2d3.target (destination-file)
ConflictedBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
ConflictedBy: blockdev at dev-disk-by\x2dlabel-nana\x2dboot.target (destination-file)
ConflictedBy: var-lib-machines.mount (destination-mount-file)
ConflictedBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-default)
ConflictedBy: blockdev at dev-sda1.target (destination-file)
ConflictedBy: dev-dm\x2d3.swap (destination-default)
ConflictedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-default)
ConflictedBy: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.target (destination-file)
ConflictedBy: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.target (destination-file)
ConflictedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (destination-mountinfo)
ConflictedBy: blockdev at dev-mapper-nana\x2dcrypt.target (destination-file)
ConflictedBy: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-mountinfo)
ConflictedBy: run-user-1000.mount (destination-mountinfo)
ConflictedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (destination-mountinfo)
ConflictedBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-default)
ConflictedBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-default)
ConflictedBy: run-user-1000-doc.mount (destination-mountinfo)
ConflictedBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
ConflictedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (destination-mountinfo)
ConflictedBy: mnt-data.mount (destination-mountinfo)
ConflictedBy: home.mount (destination-mountinfo)
ConflictedBy: boot.mount (destination-mountinfo)
ConflictedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
ConflictedBy: blockdev at dev-mapper-nana\x2d\x2dvg01\x2ddata.target (destination-file)
ConflictedBy: run-credentials-systemd\x2dsysctl.service.mount (destination-mountinfo)
ConflictedBy: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.target (destination-file)
Before: final.target (destination-file)
Before: systemd-soft-reboot.service (destination-file)
After: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.target (destination-file)
After: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-mountinfo)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (destination-mountinfo)
After: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.target (destination-file)
After: run-user-1000-doc.mount (destination-mountinfo)
After: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
After: blockdev at dev-dm\x2d3.target (destination-file)
After: blockdev at dev-mapper-nana\x2d\x2dvg01\x2ddata.target (destination-file)
After: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-default)
After: blockdev at dev-disk-by\x2dlabel-nana\x2dboot.target (destination-file)
After: var-lib-machines.mount (destination-mount-file)
After: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
After: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-default)
After: home.mount (destination-mountinfo)
After: dev-dm\x2d3.swap (destination-default)
After: var-lib-lxcfs.mount (destination-mountinfo)
After: run-user-1000.mount (destination-mountinfo)
After: boot.mount (destination-mountinfo)
After: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.target (destination-file)
After: run-credentials-systemd\x2dsysctl.service.mount (destination-mountinfo)
After: mnt-data.mount (destination-mountinfo)
After: dev-nana\x2dvg01-nana\x2dswap.swap (destination-default)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (destination-mountinfo)
After: blockdev at dev-sda1.target (destination-file)
After: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
After: blockdev at dev-mapper-nana\x2dcrypt.target (destination-file)
After: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (destination-mountinfo)
After: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-mountinfo)
After: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-default)
ReferencedBy: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.target (destination-file)
ReferencedBy: home.mount (destination-mountinfo)
ReferencedBy: blockdev at dev-mapper-nana\x2d\x2dvg01\x2ddata.target (destination-file)
ReferencedBy: blockdev at dev-dm\x2d3.target (destination-file)
ReferencedBy: boot.mount (destination-mountinfo)
ReferencedBy: blockdev at dev-sda1.target (destination-file)
ReferencedBy: blockdev at dev-disk-by\x2dlabel-nana\x2dboot.target (destination-file)
ReferencedBy: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap (destination-default)
ReferencedBy: blockdev at dev-mapper-nana\x2dcrypt.target (destination-file)
ReferencedBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
ReferencedBy: run-user-1000-doc.mount (destination-mountinfo)
ReferencedBy: dev-nana\x2dvg01-nana\x2dswap.swap (destination-default)
ReferencedBy: run-credentials-systemd\x2dcryptsetup\x40nana\x5cx2dcrypt.service.mount (destination-mountinfo)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount (destination-mountinfo)
ReferencedBy: run-user-1000.mount (destination-mountinfo)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount (destination-mountinfo)
ReferencedBy: var-lib-lxcfs.mount (destination-mountinfo)
ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap (destination-default)
ReferencedBy: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount (destination-mountinfo)
ReferencedBy: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.target (destination-file)
ReferencedBy: dev-disk-by\x2dlabel-nana\x2dswap.swap (destination-default)
ReferencedBy: mnt-data.mount (destination-mountinfo)
ReferencedBy: var-lib-machines.mount (destination-mount-file)
ReferencedBy: run-credentials-systemd\x2dudev\x2dload\x2dcredentials.service.mount (destination-mountinfo)
ReferencedBy: run-credentials-systemd\x2dsysctl.service.mount (destination-mountinfo)
ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-default)
ReferencedBy: systemd-soft-reboot.service (destination-file)
ReferencedBy: final.target (destination-file)
ReferencedBy: dev-dm\x2d3.swap (destination-default)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
ReferencedBy: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2droot.target (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit nslcd.service:
Description: nslcd.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: cups.service (destination-file)
ReferencedBy: cups.service (destination-file)
? Unit init.scope:
Description: System and Service Manager
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:19:31 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Enter Timestamp: Tue 2024-05-21 21:19:31 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: yes
Perpetual: yes
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /init.scope
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Documentation: man:systemd(1)
Requires: -.slice (origin-file)
After: -.slice (origin-file)
References: -.slice (origin-file origin-slice-property)
InSlice: -.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Scope State: running
Result: success
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
OOMPolicy: stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
? Unit geoclue.service:
Description: Location Lookup Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:22 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:22 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:22 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/geoclue.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 52b46f99515c4764939592938e83c27a
Fragment Path: /usr/lib/systemd/system/geoclue.service
Condition Timestamp: Tue 2024-05-21 21:20:22 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:22 CEST
Assert Result: yes
Requires: sysinit.target (origin-default)
Requires: system.slice (origin-file)
Requires: dbus.socket (origin-file)
Wants: -.mount (origin-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: sysinit.target (origin-default)
After: systemd-journald.socket (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: dbus.socket (origin-file)
After: -.mount (origin-file)
After: system.slice (origin-file)
After: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: systemd-tmpfiles-setup.service (origin-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
References: shutdown.target (origin-default)
References: dbus.socket (origin-file)
References: -.mount (origin-file)
References: basic.target (origin-default)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: dbus
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 2795
Main PID Known: yes
Main PID Alien: no
BusName: org.freedesktop.GeoClue2
Bus Name Good: yes
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: no
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: strict
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
Environment: GSETTINGS_BACKEND=memory
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore
User: geoclue
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/libexec/geoclue
PID: 2795
Start Timestamp: Tue 2024-05-21 21:20:22.055996 CEST
Handoff Timestamp: 116.373ms since start
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit sys-subsystem-net-devices-wlan0.device:
Description: Centrino Ultimate-N 6300 (3x3 AGN)
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: fc9e511e22f84e489051ea49ad9c3b35
Following Set Member: sys-devices-pci0000:00-0000:00:1c.4-0000:02:00.0-net-wlan0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/subsystem/net/devices/wlan0
Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.4/0000:02:00.0/net/wlan0
Found: found-udev
? Unit dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device:
Description: /dev/mapper/nana--vg01-nana--swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2f34d6df5e454353b09b4315a0320db9
Following: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.device
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.device
Following Set Member: dev-dm\x2d3.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.device
Following Set Member: sys-devices-virtual-block-dm\x2d3.device
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
RequiredBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
Before: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
ReferencedBy: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/mapper/nana--vg01-nana--swap
Sysfs Path: /sys/devices/virtual/block/dm-3
Found: found-udev
? Unit first-boot-complete.target:
Description: First Boot Complete
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/first-boot-complete.target
ConditionFirstBoot: yes failed
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
WantedBy: systemd-firstboot.service (destination-file)
WantedBy: systemd-random-seed.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: systemd-machine-id-commit.service (destination-file)
After: systemd-firstboot.service (destination-file)
After: systemd-random-seed.service (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: systemd-random-seed.service (destination-file)
ReferencedBy: systemd-firstboot.service (destination-file)
ReferencedBy: systemd-machine-id-commit.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: yes
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit systemd-fsck-root.service:
Description: File System Check on Root Device
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:02 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:02 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:02 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 99835a1b49a3435888cb9ccc1e2ddd66
Documentation: man:systemd-fsck-root.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-fsck-root.service
DropIn Path: /usr/lib/systemd/system/systemd-fsck-root.service.d/10-skip-fsck-initramfs.conf
ConditionPathExists: !/run/initramfs/fsck-root untested
ConditionPathIsReadWrite: !/ untested
Condition Timestamp: Tue 2024-05-21 21:20:02 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:02 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: local-fs.target (destination-file)
Conflicts: shutdown.target (origin-file)
Before: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
Before: systemd-remount-fs.service (destination-file)
Before: shutdown.target (origin-file)
Before: local-fs.target (origin-file)
After: systemd-journald.socket (origin-file)
After: system.slice (origin-file)
After: dracut-pre-mount.service (destination-file)
OnFailure: emergency.target (origin-file)
References: shutdown.target (origin-file)
References: emergency.target (origin-file)
References: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: local-fs.target (origin-file)
ReferencedBy: dracut-pre-mount.service (destination-file)
ReferencedBy: systemd-remount-fs.service (destination-file)
ReferencedBy: local-fs.target (destination-file)
ReferencedBy: systemd-fsck at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: infinity
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-fsck
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.device:
Description: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 207dfb72545d4eb0830a48bff2d2dbec
Following: sys-devices-virtual-block-dm\x2d3.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.device
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.device
Following Set Member: dev-dm\x2d3.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.device
Following Set Member: sys-devices-virtual-block-dm\x2d3.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-uuid-LVM-3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy
Sysfs Path: /sys/devices/virtual/block/dm-3
Found: found-udev
? Unit systemd-journald.service:
Description: Journal Service
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-journald.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory devices pids bpf-firewall bpf-devices
Invocation ID: d69f635bf8f349c7ad36c6a8c0f95206
Documentation: man:systemd-journald.service(8)
Documentation: man:journald.conf(5)
Fragment Path: /usr/lib/systemd/system/systemd-journald.service
Condition Timestamp: Tue 2024-05-21 21:19:31 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:19:31 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: system.slice (origin-file)
Requires: systemd-journald.socket (origin-file)
Wants: systemd-journald.socket (origin-file)
Wants: systemd-journald-dev-log.socket (origin-file)
WantedBy: systemd-journal-flush.service (destination-file)
WantedBy: sysinit.target (destination-file)
WantedBy: initrd-switch-root.target (destination-file)
Conflicts: soft-reboot.target (origin-file)
Before: systemd-journal-flush.service (destination-file)
Before: systemd-tmpfiles-setup.service (destination-file)
Before: soft-reboot.target (origin-file)
Before: sysinit.target (origin-file)
After: -.mount (origin-path)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file destination-implicit)
After: systemd-journald-dev-log.socket (origin-file destination-implicit)
After: syslog.socket (origin-file)
After: systemd-journald-audit.socket (origin-file destination-implicit)
TriggeredBy: systemd-journald.socket (origin-file destination-implicit)
TriggeredBy: systemd-journald-dev-log.socket (origin-file destination-implicit)
TriggeredBy: systemd-journald-audit.socket (destination-implicit)
References: soft-reboot.target (origin-file)
References: -.mount (origin-path)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-journald-dev-log.socket (origin-file)
References: syslog.socket (origin-file)
References: systemd-journald-audit.socket (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: systemd-journald-audit.socket (destination-implicit)
ReferencedBy: systemd-journal-flush.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-journald.socket (destination-implicit)
ReferencedBy: systemd-tmpfiles-setup.service (destination-file)
ReferencedBy: initrd-switch-root.target (destination-file)
ReferencedBy: systemd-journald-dev-log.socket (destination-implicit)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /run/systemd/journal (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify
Restart: always
NotifyAccess: main
NotifyState: ready
OOMPolicy: stop
ReloadSignal: HUP
Main PID: 646
Main PID Known: yes
Main PID Alien: no
RestartSec: 0
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 3min
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: yes
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
PassEnvironment: TERM
RuntimeDirectoryPreserve: yes
RuntimeDirectoryMode: 0755
RuntimeDirectory: systemd/journal
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -250
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 524288
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: null
StandardError: inherit
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_setgid cap_setuid cap_sys_ptrace cap_sys_admin cap_audit_control cap_mac_override cap_syslog cap_audit_read
DynamicUser: no
LockPersonality: yes
SystemCallFilter: ipc timer_gettime request_key socketpair getgroups flistxattr io_submit mprotect fchmodat2 setresgid mremap sched_get_priority_min pread64 msync setfsgid32 epoll_create1 timer_settime setsockopt readlinkat getgid32 prlimit64 setregid32 writev epoll_wait_old io_pgetevents io_getevents ftruncate64 setregid rt_sigsuspend sched_setparam pwritev getpgrp dup2 membarrier utimes ppoll_time64 brk openat2 getresuid lgetxattr readv munmap fadvise64 set_mempolicy_home_node fchmod getppid timerfd_gettime setfsuid32 prctl mq_getsetattr rseq unshare lstat eventfd sched_setaffinity ftruncate setreuid timer_getoverrun times set_mempolicy syncfs utime lstat64 wait4 nanosleep timer_create statfs64 msgsnd fstatfs64 getresuid32 geteuid readahead getresgid rt_tgsigqueueinfo mknod epoll_pwait2 sigaction sched_rr_get_interval getpgid semtimedop_time64 renameat2 semget fcntl statfs getgid setxattr removexattr setresgid32 remap_file_pages getsockopt futex_time64 pwrite64 oldstat epoll_wait openat read getrlimit execveat io_uring_register rt_sigtimedwait_time64 rt_sigtimedwait setresuid32 socket pselect6 rt_sigpending sendfile64 getrandom creat getdents rt_sigqueueinfo recvmmsg mmap2 pidfd_send_signal lchown fchown32 sched_getattr getpeername sched_yield rt_sigaction setfsuid mkdir fchown clock_nanosleep sendfile fchmodat set_tid_address msgctl socketcall process_madvise utimensat_time64 io_setup rt_sigprocmask memfd_create unlinkat rename gettid setgid32 getuid poll clock_gettime sendmmsg pidfd_open pipe2 pause setreuid32 unlink fsync tee connect copy_file_range shutdown futimesat sendto epoll_pwait sched_get_priority_max exit_group send cacheflush futex_waitv faccessat timerfd_create eventfd2 recvfrom capset fchownat get_mempolicy linkat vfork sendmsg swapcontext listxattr io_pgetevents_time64 recvmsg setfsgid getresgid32 fsetxattr chmod process_vm_readv setsid kcmp mbind symlink arch_prctl clock_getres uname chdir mlock2 process_vm_writev migrate_pages oldolduname msgrcv move_pages semctl capget inotify_rm_watch statx mq_unlink getsid fstat64 waitid listen name_to_handle_at fstatat64 exit close_range vmsplice timerfd_settime64 fork signal pwritev2 restart_syscall epoll_create mq_notify getrusage nice futex dup3 renameat mlock getcwd flock get_thread_area olduname ioprio_set chown32 dup signalfd4 msgget recvmmsg_time64 mq_open add_key lseek keyctl truncate64 getdents64 inotify_init1 setuid32 oldfstat io_uring_enter getgroups32 accept4 gettimeofday pselect6_time64 fstatfs timer_delete kill sched_rr_get_interval_time64 mq_timedreceive rt_sigreturn inotify_init readlink io_uring_setup lchown32 execve sigsuspend geteuid32 sigpending timerfd_settime mq_timedsend tkill pipe semtimedop personality mlockall utimensat timerfd_gettime64 bind clock_gettime64 clock_getres_time64 io_destroy getuid32 link sched_getparam epoll_ctl_old setrlimit write sigaltstack ppoll ugetrlimit close recv setns stat mkdirat preadv faccessat2 setgroups32 setpgid tgkill semop sync_file_range fgetxattr fallocate symlinkat shmctl madvise setgroups fcntl64 io_cancel userfaultfd sched_getaffinity set_tls open fremovexattr preadv2 get_robust_list select setitimer sched_setscheduler shmat fdatasync clock_nanosleep_time64 fstat getitimer stat64 riscv_flush_icache fchdir getcpu readdir oldlstat getpid time sync llistxattr epoll_ctl chown inotify_add_watch ioctl sigreturn signalfd munlockall clone setresuid getegid32 getxattr splice accept arm_fadvise64_64 timer_gettime64 set_robust_list access sigprocmask timer_settime64 ioprio_get mmap _llseek mq_timedreceive_time64 clone3 rmdir waitpid lsetxattr getsockname truncate sync_file_range2 sched_setattr sysinfo shmget getpriority sched_getscheduler munlock fadvise64_64 getegid _newselect setgid alarm mknodat setuid newfstatat shmdt mq_timedsend_time64 setpriority umask set_thread_area lremovexattr
SystemCallArchitectures: native
RestrictNamespaces: n/a
SystemCallErrorNumber: EPERM
? ExecStart:
Command Line: /usr/lib/systemd/systemd-journald
PID: 646
Start Timestamp: Tue 2024-05-21 21:20:04.756823 CEST
Handoff Timestamp: 70.802ms since start
Status Text: Processing requests...
File Descriptor Store Max: 4224
File Descriptor Store Pin: restart
File Descriptor Store Current: 47
File Descriptor Store Entry: 'stored' (type=sock; dev=0:8; inode=18599; rdev=0:0; path=socket:[18599]; access=rw)
'stored' (type=sock; dev=0:8; inode=17622; rdev=0:0; path=socket:[17622]; access=rw)
'stored' (type=sock; dev=0:8; inode=16729; rdev=0:0; path=socket:[16729]; access=rw)
'stored' (type=sock; dev=0:8; inode=17607; rdev=0:0; path=socket:[17607]; access=rw)
'stored' (type=sock; dev=0:8; inode=13163; rdev=0:0; path=socket:[13163]; access=rw)
'stored' (type=sock; dev=0:8; inode=13148; rdev=0:0; path=socket:[13148]; access=rw)
'stored' (type=sock; dev=0:8; inode=13116; rdev=0:0; path=socket:[13116]; access=rw)
'stored' (type=sock; dev=0:8; inode=14733; rdev=0:0; path=socket:[14733]; access=rw)
'stored' (type=sock; dev=0:8; inode=13095; rdev=0:0; path=socket:[13095]; access=rw)
'stored' (type=sock; dev=0:8; inode=13052; rdev=0:0; path=socket:[13052]; access=rw)
'stored' (type=sock; dev=0:8; inode=14649; rdev=0:0; path=socket:[14649]; access=rw)
'stored' (type=sock; dev=0:8; inode=14002; rdev=0:0; path=socket:[14002]; access=rw)
'stored' (type=sock; dev=0:8; inode=13980; rdev=0:0; path=socket:[13980]; access=rw)
'stored' (type=sock; dev=0:8; inode=13979; rdev=0:0; path=socket:[13979]; access=rw)
'stored' (type=sock; dev=0:8; inode=13951; rdev=0:0; path=socket:[13951]; access=rw)
'stored' (type=sock; dev=0:8; inode=13848; rdev=0:0; path=socket:[13848]; access=rw)
'stored' (type=sock; dev=0:8; inode=15411; rdev=0:0; path=socket:[15411]; access=rw)
'stored' (type=sock; dev=0:8; inode=15408; rdev=0:0; path=socket:[15408]; access=rw)
'stored' (type=sock; dev=0:8; inode=15407; rdev=0:0; path=socket:[15407]; access=rw)
'stored' (type=sock; dev=0:8; inode=15405; rdev=0:0; path=socket:[15405]; access=rw)
'stored' (type=sock; dev=0:8; inode=14400; rdev=0:0; path=socket:[14400]; access=rw)
'stored' (type=sock; dev=0:8; inode=11830; rdev=0:0; path=socket:[11830]; access=rw)
'stored' (type=sock; dev=0:8; inode=9807; rdev=0:0; path=socket:[9807]; access=rw)
'stored' (type=sock; dev=0:8; inode=11360; rdev=0:0; path=socket:[11360]; access=rw)
'stored' (type=sock; dev=0:8; inode=11319; rdev=0:0; path=socket:[11319]; access=rw)
'stored' (type=sock; dev=0:8; inode=11284; rdev=0:0; path=socket:[11284]; access=rw)
'stored' (type=sock; dev=0:8; inode=11272; rdev=0:0; path=socket:[11272]; access=rw)
'stored' (type=sock; dev=0:8; inode=11271; rdev=0:0; path=socket:[11271]; access=rw)
'stored' (type=sock; dev=0:8; inode=9204; rdev=0:0; path=socket:[9204]; access=rw)
'stored' (type=sock; dev=0:8; inode=9188; rdev=0:0; path=socket:[9188]; access=rw)
'stored' (type=sock; dev=0:8; inode=9177; rdev=0:0; path=socket:[9177]; access=rw)
'stored' (type=sock; dev=0:8; inode=9126; rdev=0:0; path=socket:[9126]; access=rw)
'stored' (type=sock; dev=0:8; inode=7141; rdev=0:0; path=socket:[7141]; access=rw)
'stored' (type=sock; dev=0:8; inode=6974; rdev=0:0; path=socket:[6974]; access=rw)
'stored' (type=sock; dev=0:8; inode=6973; rdev=0:0; path=socket:[6973]; access=rw)
'stored' (type=sock; dev=0:8; inode=5859; rdev=0:0; path=socket:[5859]; access=rw)
'stored' (type=sock; dev=0:8; inode=5854; rdev=0:0; path=socket:[5854]; access=rw)
'stored' (type=sock; dev=0:8; inode=5843; rdev=0:0; path=socket:[5843]; access=rw)
'stored' (type=sock; dev=0:8; inode=5840; rdev=0:0; path=socket:[5840]; access=rw)
'stored' (type=sock; dev=0:8; inode=5837; rdev=0:0; path=socket:[5837]; access=rw)
'stored' (type=sock; dev=0:8; inode=5836; rdev=0:0; path=socket:[5836]; access=rw)
'stored' (type=sock; dev=0:8; inode=8870; rdev=0:0; path=socket:[8870]; access=rw)
'stored' (type=sock; dev=0:8; inode=8815; rdev=0:0; path=socket:[8815]; access=rw)
'stored' (type=sock; dev=0:8; inode=8792; rdev=0:0; path=socket:[8792]; access=rw)
'stored' (type=sock; dev=0:8; inode=8788; rdev=0:0; path=socket:[8788]; access=rw)
'stored' (type=sock; dev=0:8; inode=6749; rdev=0:0; path=socket:[6749]; access=rw)
'stored' (type=sock; dev=0:8; inode=5223; rdev=0:0; path=socket:[5223]; access=rw)
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: char-rtc r
DeviceAllow: char-* rw
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
? Unit getty-static.service:
Description: getty on tty2-tty6 if dbus and logind are not available
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Fragment Path: /usr/lib/systemd/system/getty-static.service
ConditionPathExists: !/usr/bin/dbus-broker succeeded
ConditionPathExists: !/usr/bin/dbus-daemon failed
ConditionPathExists: /dev/tty0 untested
Condition Timestamp: Tue 2024-05-21 21:20:07 CEST
Condition Result: no
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
WantedBy: getty.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: getty.target (destination-default)
After: basic.target (origin-default)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
References: shutdown.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: sysinit.target (origin-default)
References: system.slice (origin-file origin-slice-property)
ReferencedBy: getty.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemctl --no-block start getty at tty2.service getty at tty3.service getty at tty4.service getty at tty5.service getty at tty6.service
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartnum-1.device:
Description: Samsung_SSD_840_PRO_Series nana-boot
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:19:33 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: fba99cb08ef64ed1b3db7610942f34a6
Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2did-ata\x2dSamsung_SSD_840_PRO_Series_S1ATNEAD540665T\x2dpart1.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2did-wwn\x2d0x500253855032ae3f\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart1.device
Following Set Member: dev-disk-by\x2ddiskseq-1\x2dpart1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2dlabel-nana\x2dboot.device
Following Set Member: dev-disk-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: dev-disk-by\x2dpartuuid-f8e821b4\x2d01.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.0\x2dpart-by\x2duuid-ed998cbe\x2dff44\x2d4b1f\x2d9ce3\x2def01311d46e5.device
Following Set Member: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device
Following Set Member: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-path/pci-0000:00:1f.2-ata-1.0-part/by-partnum/1
Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1
Found: found-udev
? Unit systemd-hybrid-sleep.service:
Description: System Hybrid Suspend+Hibernate
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Documentation: man:systemd-hybrid-sleep.service(8)
Fragment Path: /usr/lib/systemd/system/systemd-hybrid-sleep.service
Requires: system.slice (origin-file)
Requires: sleep.target (origin-file)
RequiredBy: hybrid-sleep.target (destination-file)
Before: hybrid-sleep.target (destination-file)
After: system.slice (origin-file)
After: sleep.target (origin-file)
After: systemd-journald.socket (origin-file)
References: system.slice (origin-file origin-slice-property)
References: sleep.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: hybrid-sleep.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/lib/systemd/systemd-sleep hybrid-sleep
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit initrd-cleanup.service:
Description: Cleaning Up and Shutting Down Daemons
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 14c3d1f575754b3c95469a35d16ea593
Fragment Path: /usr/lib/systemd/system/initrd-cleanup.service
AssertPathExists: /etc/initrd-release untested
Condition Timestamp: Tue 2024-05-21 21:20:03 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:03 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: initrd-switch-root.target (destination-file)
Before: initrd-switch-root.target (destination-file)
After: system.slice (origin-file)
After: initrd-fs.target (origin-file)
After: dracut-pre-pivot.service (destination-file)
After: initrd-root-fs.target (origin-file)
After: initrd.target (origin-file)
After: systemd-journald.socket (origin-file)
OnFailure: emergency.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: initrd-fs.target (origin-file)
References: emergency.target (origin-file)
References: initrd-root-fs.target (origin-file)
References: initrd.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: dracut-pre-pivot.service (destination-file)
ReferencedBy: initrd-switch-root.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace-irreversibly
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: systemctl --no-block isolate initrd-switch-root.target
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit auto-cpufreq.service:
Description: auto-cpufreq.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
ConflictedBy: tuned.service (destination-file)
ReferencedBy: tuned.service (destination-file)
? Unit dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device:
Description: /dev/disk/by-id/dm-name-nana--vg01-kvm--mado
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: de6095800d9e41f1a0edb13c9a8d4006
Following: sys-devices-virtual-block-dm\x2d4.device
Following Set Member: dev-nana\x2dvg01-kvm\x2dmado.device
Following Set Member: dev-dm\x2d4.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dkvm\x2d\x2dmado.device
Following Set Member: sys-devices-virtual-block-dm\x2d4.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9FSQsJdZKleKdVu2lcDmyhklxq3Mby0jq.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/disk/by-id/dm-name-nana--vg01-kvm--mado
Sysfs Path: /sys/devices/virtual/block/dm-4
Found: found-udev
? Unit systemd-vconsole-setup.service:
Description: systemd-vconsole-setup.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: systemd-firstboot.service (destination-file)
Before: systemd-ask-password-console.service (destination-file)
ReferencedBy: systemd-firstboot.service (destination-file)
ReferencedBy: systemd-ask-password-console.service (destination-file)
? Unit postfix at -.service:
Description: Postfix Mail Transport Agent (instance -)
Instance: -
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:17 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:16 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:17 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system-postfix.slice
CGroup: /system.slice/system-postfix.slice/postfix at -.service
CGroup realized: yes
CGroup realized mask: memory pids
CGroup own mask: memory pids
Invocation ID: 0644447054994f93bb70057abde0e3c1
Documentation: man:postfix(1)
Fragment Path: /usr/lib/systemd/system/postfix at .service
Condition Timestamp: Tue 2024-05-21 21:20:16 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:16 CEST
Assert Result: yes
Requires: system-postfix.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: network-online.target (origin-file)
PartOf: postfix.service (origin-file)
WantedBy: postfix.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: postfix.service (origin-file)
Before: shutdown.target (origin-default)
After: basic.target (origin-default)
After: network-online.target (origin-file)
After: nss-lookup.target (origin-file)
After: system-postfix.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: sysinit.target (origin-default)
ReloadPropagatedFrom: postfix.service (origin-file)
References: sysinit.target (origin-default)
References: postfix.service (origin-file)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: network-online.target (origin-file)
References: system-postfix.slice (origin-file origin-slice-property)
References: nss-lookup.target (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: postfix.service (destination-file)
InSlice: system-postfix.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: no
Type: forking
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStartPre:
Command Line: /usr/lib/postfix/configure-instance.sh -
PID: 1869
Start Timestamp: Tue 2024-05-21 21:20:16.284283 CEST
Handoff Timestamp: 27.842ms since start
Exit Timestamp: 742.059ms since handoff
Exit Code: exited
Exit Status: 0
? ExecStart:
Command Line: /usr/sbin/postmulti -i - -p start
PID: 2029
Start Timestamp: Tue 2024-05-21 21:20:17.055062 CEST
Handoff Timestamp: 31.253ms since start
Exit Timestamp: 786.683ms since handoff
Exit Code: exited
Exit Status: 0
? ExecReload:
Command Line: /usr/sbin/postmulti -i - -p reload
? ExecStop:
Command Line: /usr/sbin/postmulti -i - -p stop
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit hibernate.target:
Description: System Hibernation
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/hibernate.target
Requires: systemd-hibernate.service (origin-file)
Wants: grub-common.service (origin-file)
Before: grub-common.service (destination-file)
After: systemd-hibernate.service (origin-file)
References: grub-common.service (origin-file)
References: systemd-hibernate.service (origin-file)
ReferencedBy: grub-common.service (destination-file)
StopWhenUnneeded: yes
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: dead
? Unit paths.target:
Description: Path Units
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 6dcde5f16ce14377bce5747c88990f8f
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/paths.target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
WantedBy: basic.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: basic.target (destination-file destination-default)
After: systemd-ask-password-wall.path (destination-file)
After: systemd-ask-password-console.path (destination-file)
References: shutdown.target (origin-default)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: systemd-ask-password-wall.path (destination-file)
ReferencedBy: basic.target (destination-file destination-default)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit systemd-udevd.service:
Alias: udev.service
Description: Rule-based Manager for Device Events and Files
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/systemd-udevd.service
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids bpf-firewall
CGroup delegate mask: pids
Invocation ID: 5d8f1c12b7614f738b756eb5fa2eb42c
Documentation: man:systemd-udevd.service(8)
Documentation: man:udev(7)
Fragment Path: /usr/lib/systemd/system/systemd-udevd.service
DropIn Path: /usr/lib/systemd/system/systemd-udevd.service.d/syscall-architecture.conf
ConditionPathIsReadWrite: /sys succeeded
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
Requires: system.slice (origin-file)
Wants: systemd-udevd-kernel.socket (origin-file)
Wants: systemd-udev-load-credentials.service (origin-file)
Wants: systemd-udevd-control.socket (origin-file)
WantedBy: dracut-pre-trigger.service (destination-file)
WantedBy: ifupdown-pre.service (destination-file)
WantedBy: sysinit.target (destination-file)
WantedBy: systemd-udev-settle.service (destination-file)
WantedBy: systemd-udev-trigger.service (destination-file)
ConflictedBy: initrd-udevadm-cleanup-db.service (destination-file)
Before: dracut-pre-trigger.service (destination-file)
Before: sysinit.target (origin-file)
Before: initrd-udevadm-cleanup-db.service (destination-file)
Before: plymouth-start.service (destination-file)
Before: systemd-networkd.service (destination-file)
After: systemd-tmpfiles-setup-dev.service (destination-file)
After: systemd-hwdb-update.service (origin-file)
After: dracut-pre-udev.service (destination-file)
After: systemd-sysusers.service (origin-file)
After: system.slice (origin-file)
After: systemd-tmpfiles-setup-dev-early.service (destination-file)
After: systemd-udevd-kernel.socket (origin-file destination-implicit)
After: systemd-journald.socket (origin-file)
After: systemd-udev-load-credentials.service (destination-file)
After: systemd-udevd-control.socket (origin-file destination-implicit)
TriggeredBy: systemd-udevd-kernel.socket (origin-file destination-implicit)
TriggeredBy: systemd-udevd-control.socket (origin-file destination-implicit)
References: sysinit.target (origin-file)
References: systemd-udevd-kernel.socket (origin-file)
References: systemd-journald.socket (origin-file)
References: systemd-sysusers.service (origin-file)
References: systemd-udev-load-credentials.service (origin-file)
References: system.slice (origin-file origin-slice-property)
References: systemd-udevd-control.socket (origin-file)
References: systemd-hwdb-update.service (origin-file)
ReferencedBy: systemd-udev-load-credentials.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev.service (destination-file)
ReferencedBy: dracut-pre-trigger.service (destination-file)
ReferencedBy: systemd-networkd.service (destination-file)
ReferencedBy: systemd-udevd-control.socket (destination-implicit)
ReferencedBy: systemd-udev-trigger.service (destination-file)
ReferencedBy: initrd-udevadm-cleanup-db.service (destination-file)
ReferencedBy: ifupdown-pre.service (destination-file)
ReferencedBy: systemd-udevd-kernel.socket (destination-implicit)
ReferencedBy: plymouth-start.service (destination-file)
ReferencedBy: sysinit.target (destination-file)
ReferencedBy: systemd-udev-settle.service (destination-file)
ReferencedBy: systemd-tmpfiles-setup-dev-early.service (destination-file)
ReferencedBy: dracut-pre-udev.service (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: running
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: notify-reload
Restart: always
NotifyAccess: main
NotifyState: ready
OOMPolicy: continue
ReloadSignal: HUP
Main PID: 697
Main PID Known: yes
Main PID Alien: no
RestartSec: 0
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: 1min 30s
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 3min
KillMode: mixed
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: yes
RestrictRealtime: yes
RestrictSUIDSGID: yes
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
OOMScoreAdjust: -1000
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore
DynamicUser: no
LockPersonality: yes
SystemCallFilter: splice clone waitid fchmodat2 munlockall sigreturn set_tid_address faccessat unshare timer_settime64 set_mempolicy_home_node close_range setgid32 rt_sigaction _newselect setresuid32 send arch_prctl mq_unlink sched_rr_get_interval pciconfig_iobase mlock epoll_create get_thread_area alarm timerfd_gettime io_uring_register getrandom epoll_create1 readahead setfsuid link sched_get_priority_min connect s390_pci_mmio_write io_uring_enter setgid stat64 _llseek fadvise64 gettid mq_timedsend rename dup setfsgid32 bind cacheflush ugetrlimit msgrcv kill timerfd_settime64 unlink s390_pci_mmio_read readlinkat fcntl64 munlock lremovexattr mbind setreuid ioprio_get delete_module getsid mprotect setresgid32 request_key oldstat mmap timer_create fallocate epoll_pwait2 sendmsg poll umask getgid32 getpeername geteuid lchown32 sched_rr_get_interval_time64 setregid32 truncate ipc swapcontext creat oldolduname sendfile setreuid32 getcpu symlink setrlimit renameat2 utimensat timer_settime recv epoll_ctl pidfd_open setgroups statfs stat membarrier sched_getparam getppid listen exit_group epoll_wait prctl time chdir sched_getattr setfsgid lgetxattr clock_nanosleep_time64 inotify_add_watch getegid fchownat getresuid32 getrusage recvfrom setsid preadv2 chmod io_getevents pread64 fchown32 openat2 timerfd_gettime64 sched_setaffinity getresgid32 rt_sigprocmask add_key vmsplice sigsuspend kcmp getsockopt socketpair getxattr setsockopt recvmmsg read timer_delete inotify_init io_pgetevents_time64 getrlimit writev listxattr mq_timedreceive_time64 semctl userfaultfd setgroups32 chown32 rt_sigsuspend shutdown mkdirat faccessat2 openat newfstatat getpgrp mq_open memfd_create munmap setxattr io_setup chown ftruncate64 epoll_ctl_old sched_setparam sendto fadvise64_64 readlink tgkill dup3 accept4 clock_getres select fchmodat mq_getsetattr readdir getpid mremap syncfs msgget lchown sched_getscheduler madvise ioctl rt_sigtimedwait_time64 lstat64 recvmmsg_time64 msync fchown setfsuid32 getgid futimesat remap_file_pages process_madvise capset getsockname getegid32 exit setpgid sysinfo removexattr dup2 sched_setattr getdents oldlstat sigaction setresgid epoll_pwait timer_getoverrun ioperm getpgid flistxattr lstat io_uring_setup getgroups32 gettimeofday socket getgroups set_tls iopl lseek futex set_mempolicy renameat init_module getdents64 fgetxattr ppoll_time64 pause futex_time64 getresuid set_thread_area fchmod sync_file_range2 getitimer nanosleep write recvmsg rt_tgsigqueueinfo pwritev migrate_pages fsetxattr ppoll inotify_rm_watch socketcall timer_gettime pipe2 mlock2 restart_syscall sync_file_range timerfd_settime io_cancel times eventfd sched_setscheduler ftruncate semget llistxattr uname pwritev2 rt_sigpending process_vm_readv pipe pwrite64 keyctl getuid32 timer_gettime64 statfs64 fork sigpending wait4 setitimer fcntl lsetxattr fstat flock utimensat_time64 bpf sched_get_priority_max mq_timedreceive setns signal signalfd fchdir mknod pselect6 rseq accept getuid shmctl access sendfile64 rt_sigqueueinfo statx tkill pselect6_time64 move_pages execveat epoll_wait_old finit_module close utimes waitpid inotify_init1 unlinkat setuid32 fstatfs64 truncate64 rt_sigreturn semtimedop process_vm_writev clone3 mlockall fremovexattr futex_waitv vfork getresgid fsync clock_gettime64 sched_yield shmdt shmget eventfd2 setuid getcwd fstat64 utime oldfstat tee capget setresuid copy_file_range mkdir prlimit64 sigaltstack readv get_mempolicy io_destroy io_submit get_robust_list clock_getres_time64 fdatasync mknodat execve open olduname semop io_pgetevents getpriority personality msgctl geteuid32 clock_gettime pciconfig_write mq_timedsend_time64 setpriority brk mmap2 nice rt_sigtimedwait timerfd_create preadv sync mq_notify semtimedop_time64 riscv_flush_icache sendmmsg symlinkat clock_nanosleep sched_getaffinity ioprio_set linkat fstatat64 setregid name_to_handle_at signalfd4 sigprocmask msgsnd rmdir arm_fadvise64_64 fstatfs pidfd_send_signal set_robust_list pciconfig_read shmat
SystemCallErrorNumber: EPERM
? ExecStart:
Command Line: /usr/lib/systemd/systemd-udevd
PID: 697
Start Timestamp: Tue 2024-05-21 21:20:05.096890 CEST
Handoff Timestamp: 93.113ms since start
Status Text: Processing with 24 children at max
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: pids
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
DelegateSubgroup: udev
MemoryPressureThresholdSec: 200ms
IPAddressDeny: 0.0.0.0/0
IPAddressDeny: ::/0
? Unit sys-fs-fuse-connections.mount:
Description: FUSE Control File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /sys-fs-fuse-connections.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 19a718a9855745dba16c85b467c598b6
Documentation: https://docs.kernel.org/filesystems/fuse.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/sys-fs-fuse-connections.mount
ConditionVirtualization: !private-users succeeded
ConditionCapability: CAP_SYS_ADMIN succeeded
ConditionPathExists: /sys/fs/fuse/connections succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: modprobe at fuse.service (origin-file)
Requires: -.slice (origin-file)
WantedBy: sys-module-fuse.device (destination-udev)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: -.mount (origin-path)
After: -.slice (origin-file)
After: modprobe at fuse.service (origin-file)
After: systemd-journald.socket (origin-file)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
References: -.mount (origin-path)
References: -.slice (origin-file origin-slice-property)
References: modprobe at fuse.service (origin-file)
ReferencedBy: sys-module-fuse.device (destination-udev)
ReferencedBy: sysinit.target (destination-file)
InSlice: -.slice (origin-slice-property)
RequiresMountsFor: /sys/fs/fuse (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /sys/fs/fuse/connections
What: fusectl
File System Type: fusectl
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount fusectl /sys/fs/fuse/connections -t fusectl -o nosuid,nodev,noexec
PID: 673
Start Timestamp: Tue 2024-05-21 21:20:04.900647 CEST
Handoff Timestamp: 21.707ms since start
Exit Timestamp: 31.920ms since handoff
Exit Code: exited
Exit Status: 0
? Unit dev-dm\x2d2.device:
Description: /dev/dm-2
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 7d758b36045c4180b024200a04616ea4
Following: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-nana\x2dvg01-nana\x2dhome.device
Following Set Member: dev-disk-by\x2duuid-0258bdf5\x2d5d79\x2d459a\x2db9ca\x2d8c8938eaca16.device
Following Set Member: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-disk-by\x2dlabel-nana\x2dhome.device
Following Set Member: sys-devices-virtual-block-dm\x2d2.device
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dhome.device
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9KYirECxBByJ8H3loKhz2EHUX0YMdErQ3.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /dev/dm-2
Sysfs Path: /sys/devices/virtual/block/dm-2
Found: found-udev
? Unit xencommons.service:
Description: xencommons.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: libvirtd.service (destination-file)
ReferencedBy: libvirtd.service (destination-file)
? Unit sys-devices-pci0000:00-0000:00:19.0-net-eth0.device:
Description: 82577LM Gigabit Network Connection
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: bddd63d3513e45e6a422c3e1738dc52b
Following Set Member: sys-subsystem-net-devices-eth0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/pci0000:00/0000:00:19.0/net/eth0
Sysfs Path: /sys/devices/pci0000:00/0000:00:19.0/net/eth0
Found: found-udev
? Unit sys-devices-virtual-net-virbr1.device:
Description: /sys/devices/virtual/net/virbr1
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:10 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 2ea9fab6bb6b451b94eabe6077783038
Following Set Member: sys-subsystem-net-devices-virbr1.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/net/virbr1
Sysfs Path: /sys/devices/virtual/net/virbr1
Found: found-udev
? Unit sys-devices-virtual-misc-rfkill.device:
Description: /sys/devices/virtual/misc/rfkill
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 72722b80dc0e419c870d08778eb69405
Following Set Member: dev-rfkill.device
Wants: systemd-rfkill.socket (origin-udev)
References: systemd-rfkill.socket (origin-udev)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/devices/virtual/misc/rfkill
Sysfs Path: /sys/devices/virtual/misc/rfkill
Found: found-udev
udev SYSTEMD_WANTS: systemd-rfkill.socket
? Unit sys-kernel-tracing.mount:
Description: Kernel Trace File System
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: -.slice
CGroup: /sys-kernel-tracing.mount
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 5ba0c9f73e3d4bba8ba6e76d55848967
Documentation: https://docs.kernel.org/trace/ftrace.html
Documentation: https://www.freedesktop.org/wiki/Software/systemd/APIFileSystems
Fragment Path: /usr/lib/systemd/system/sys-kernel-tracing.mount
ConditionCapability: CAP_SYS_RAWIO succeeded
ConditionPathExists: /sys/kernel/tracing succeeded
ConditionVirtualization: !lxc succeeded
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: -.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
After: -.slice (origin-file)
References: -.slice (origin-file origin-slice-property)
References: -.mount (origin-path)
References: sysinit.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: -.slice (origin-slice-property)
RequiresMountsFor: /sys/kernel (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Mount State: mounted
Result: success
Clean Result: success
Where: /sys/kernel/tracing
What: tracefs
File System Type: tracefs
Options: rw,nosuid,nodev,noexec,relatime
From /proc/self/mountinfo: yes
From fragment: yes
Extrinsic: yes
DirectoryMode: 0755
SloppyOptions: no
LazyUnmount: no
ForceUnmount: no
ReadWriteOnly: no
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecMount:
Command Line: /usr/bin/mount tracefs /sys/kernel/tracing -t tracefs -o nosuid,nodev,noexec
PID: 619
Start Timestamp: Tue 2024-05-21 21:20:04.661572 CEST
Handoff Timestamp: 12.346ms since start
Exit Timestamp: 141.273ms since handoff
Exit Code: exited
Exit Status: 0
? Unit man-db.service:
Description: Daily man-db regeneration
Instance: n/a
Unit Load State: loaded
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory devices pids bpf-devices
Documentation: man:mandb(8)
Fragment Path: /usr/lib/systemd/system/man-db.service
ConditionACPower: true untested
Requires: system.slice (origin-file)
Requires: sysinit.target (origin-default)
Wants: -.mount (origin-path)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
After: man-db.timer (destination-implicit)
After: -.mount (origin-path)
After: systemd-journald.socket (origin-file)
After: systemd-tmpfiles-setup.service (origin-file)
After: sysinit.target (origin-default)
After: system.slice (origin-file)
After: basic.target (origin-default)
TriggeredBy: man-db.timer (destination-implicit)
References: systemd-tmpfiles-setup.service (origin-file)
References: -.mount (origin-path)
References: system.slice (origin-file origin-slice-property)
References: sysinit.target (origin-default)
References: basic.target (origin-default)
References: systemd-journald.socket (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: man-db.timer (destination-implicit)
InSlice: system.slice (origin-slice-property)
WantsMountsFor: /var/tmp (origin-file)
WantsMountsFor: /tmp (origin-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: dead
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: no
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: yes
PrivateDevices: yes
ProtectKernelTunables: yes
ProtectKernelModules: yes
ProtectKernelLogs: yes
ProtectClock: yes
ProtectControlGroups: yes
PrivateNetwork: no
PrivateUsers: no
ProtectHome: yes
ProtectSystem: full
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: yes
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: yes
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
Nice: 19
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
IOSchedulingClass: idle
IOPriority: 7
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_tty_config cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore
User: man
DynamicUser: no
LockPersonality: yes
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/install -d -o man -g man -m 0755 /var/cache/man
Command Line: /usr/bin/mandb --quiet
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: closed
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
DeviceAllow: char-rtc r
? Unit mdadm-shutdown.service:
Description: mdadm-shutdown.service
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
WantedBy: sysinit.target (destination-file)
ReferencedBy: sysinit.target (destination-file)
? Unit virtvboxd.socket:
Description: virtvboxd.socket
Instance: n/a
Unit Load State: not-found
Unit Active State: inactive
State Change Timestamp: n/a
Inactive Exit Timestamp: n/a
Active Enter Timestamp: n/a
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: yes
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: n/a
CGroup: n/a
CGroup realized: no
Before: libvirt-guests.service (destination-file)
ReferencedBy: libvirt-guests.service (destination-file)
? Unit cryptsetup.target:
Description: Local Encrypted Volumes
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:04 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:04 CEST
Active Exit Timestamp: Tue 2024-05-21 21:20:03 CEST
Inactive Enter Timestamp: Tue 2024-05-21 21:20:03 CEST
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: aac426d550f649f695dce977f5cc278a
Documentation: man:systemd.special(7)
Fragment Path: /usr/lib/systemd/system/cryptsetup.target
Condition Timestamp: Tue 2024-05-21 21:20:04 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:04 CEST
Assert Result: yes
Requires: systemd-cryptsetup at nana\x2dcrypt.service (origin-file)
WantedBy: sysinit.target (destination-file)
Conflicts: shutdown.target (origin-default)
Before: shutdown.target (origin-default)
Before: sysinit.target (destination-default)
Before: dracut-pre-mount.service (destination-file)
After: systemd-ask-password-console.path (destination-file)
After: systemd-ask-password-wall.path (destination-file)
After: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
After: systemd-pcrphase-initrd.service (destination-file)
After: cryptsetup-pre.target (destination-file)
References: systemd-cryptsetup at nana\x2dcrypt.service (origin-file)
References: shutdown.target (origin-default)
ReferencedBy: systemd-pcrphase-initrd.service (destination-file)
ReferencedBy: dracut-pre-mount.service (destination-file)
ReferencedBy: sysinit.target (destination-file destination-default)
ReferencedBy: systemd-ask-password-wall.path (destination-file)
ReferencedBy: systemd-ask-password-console.path (destination-file)
ReferencedBy: cryptsetup-pre.target (destination-file)
ReferencedBy: systemd-cryptsetup at nana\x2dcrypt.service (destination-file)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Target State: active
? Unit sys-subsystem-net-devices-virbr0.device:
Description: /sys/subsystem/net/devices/virbr0
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:10 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:10 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Invocation ID: 3f5a2279b3b646d5aeb40150eec2513d
Following Set Member: sys-devices-virtual-net-virbr0.device
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Device State: plugged
Device Path: /sys/subsystem/net/devices/virbr0
Sysfs Path: /sys/devices/virtual/net/virbr0
Found: found-udev
? Unit dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap:
Description: /dev/mapper/nana--vg01-nana--swap
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup own mask: memory pids
Invocation ID: 9e5d3e4286584ed3a01efef5a9c24a29
Documentation: man:fstab(5)
Documentation: man:systemd-fstab-generator(8)
Following Set Member: dev-disk-by\x2did-dm\x2dname\x2dnana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Following Set Member: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d3LF480PYBTEu5hTOexG9YGK8eXdA78C9nQn6iKBImMcEgS8BINgSVoS43xRo6zvy.swap
Following Set Member: dev-disk-by\x2dlabel-nana\x2dswap.swap
Following Set Member: dev-disk-by\x2duuid-3d5ee828\x2d833e\x2d410c\x2da794\x2dfdddb7de48e6.swap
Following Set Member: dev-dm\x2d3.swap
Following Set Member: dev-nana\x2dvg01-nana\x2dswap.swap
Fragment Path: /run/systemd/generator/dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.swap
Source Path: /etc/fstab
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: -.mount (origin-path)
Requires: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device (origin-file)
Requires: system.slice (origin-file)
RequiredBy: swap.target (destination-file)
Conflicts: umount.target (origin-default)
Before: umount.target (origin-default)
Before: swap.target (origin-default destination-default)
After: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: -.mount (origin-path)
After: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device (origin-file)
References: dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.device (origin-file)
References: blockdev at dev-mapper-nana\x2d\x2dvg01\x2dnana\x2d\x2dswap.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: swap.target (origin-default)
References: umount.target (origin-default)
References: -.mount (origin-path)
References: systemd-journald.socket (origin-file)
ReferencedBy: swap.target (destination-file destination-default)
InSlice: system.slice (origin-slice-property)
RequiresMountsFor: /dev/mapper/nana--vg01-nana--swap (origin-implicit)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Swap State: active
Result: success
Clean Result: success
What: /dev/mapper/nana--vg01-nana--swap
From /proc/swaps: yes
From fragment: yes
Extrinsic: no
Device Node: /dev/dm-3
Priority: -2
Options:
TimeoutSec: 1min 30s
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: shared
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? ExecActivate:
Command Line: /sbin/swapon --fixpgsz /dev/mapper/nana--vg01-nana--swap
PID: 862
Start Timestamp: Tue 2024-05-21 21:20:06.412403 CEST
Handoff Timestamp: 145.464ms since start
Exit Timestamp: 78.037ms since handoff
Exit Code: exited
Exit Status: 0
? Unit plymouth-read-write.service:
Alias: plymouth-log.service
Description: Tell Plymouth To Write Out Runtime Data
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:06 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:06 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: n/a
CGroup realized: no
CGroup own mask: memory pids
Invocation ID: 9f3622ef19c647eab000baf9c4a81da7
Fragment Path: /usr/lib/systemd/system/plymouth-read-write.service
ConditionPathExists: !/etc/initrd-release succeeded
Condition Timestamp: Tue 2024-05-21 21:20:06 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:06 CEST
Assert Result: yes
Requires: system.slice (origin-file)
WantedBy: sysinit.target (destination-file)
Before: sysinit.target (origin-file)
After: system.slice (origin-file)
After: systemd-journald.socket (origin-file)
After: local-fs.target (origin-file)
References: sysinit.target (origin-file)
References: system.slice (origin-file origin-slice-property)
References: local-fs.target (origin-file)
References: systemd-journald.socket (origin-file)
ReferencedBy: sysinit.target (destination-file)
InSlice: system.slice (origin-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: no
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: no
Service State: exited
Result: success
Reload Result: success
Clean Result: success
PermissionsStartOnly: no
RootDirectoryStartOnly: no
RemainAfterExit: yes
GuessMainPID: yes
Type: oneshot
Restart: no
NotifyAccess: none
NotifyState: unknown
OOMPolicy: stop
ReloadSignal: HUP
RestartSec: 100ms
RestartSteps: 0
RestartMaxDelaySec: infinity
TimeoutStartSec: infinity
TimeoutStopSec: 1min 30s
TimeoutStartFailureMode: terminate
TimeoutStopFailureMode: terminate
RuntimeMaxSec: infinity
RuntimeRandomizedExtraSec: 0
WatchdogSec: 0
KillMode: control-group
KillSignal: SIGTERM
RestartKillSignal: SIGTERM
FinalKillSignal: SIGKILL
SendSIGKILL: yes
SendSIGHUP: no
UMask: 0022
WorkingDirectory: /
RootDirectory: /
RootEphemeral: no
NonBlocking: no
PrivateTmp: no
PrivateDevices: no
ProtectKernelTunables: no
ProtectKernelModules: no
ProtectKernelLogs: no
ProtectClock: no
ProtectControlGroups: no
PrivateNetwork: no
PrivateUsers: no
ProtectHome: no
ProtectSystem: no
MountAPIVFS: no
IgnoreSIGPIPE: yes
MemoryDenyWriteExecute: no
RestrictRealtime: no
RestrictSUIDSGID: no
KeyringMode: private
ProtectHostname: no
ProtectProc: default
ProcSubset: all
RuntimeDirectoryPreserve: no
RuntimeDirectoryMode: 0755
StateDirectoryMode: 0755
CacheDirectoryMode: 0755
LogsDirectoryMode: 0755
ConfigurationDirectoryMode: 0755
TimeoutCleanSec: infinity
LimitCORE: 0
LimitCORESoft: 0
LimitNOFILE: 524288
LimitNOFILESoft: 1024
LimitMEMLOCK: 8388608
LimitMEMLOCKSoft: 8388608
StandardInput: null
StandardOutput: journal
StandardError: inherit
SyslogFacility: daemon
SyslogLevel: info
DynamicUser: no
LockPersonality: no
SystemCallErrorNumber: kill
? ExecStart:
Command Line: /usr/bin/plymouth update-root-fs --read-write
PID: 1031
Start Timestamp: Tue 2024-05-21 21:20:06.806865 CEST
Handoff Timestamp: 14.166ms since start
Exit Timestamp: 18.630ms since handoff
Exit Code: exited
Exit Status: 1
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 9250
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
? Unit system-systemd\x2dbacklight.slice:
Description: Slice /system/systemd-backlight
Instance: n/a
Unit Load State: loaded
Unit Active State: active
State Change Timestamp: Tue 2024-05-21 21:20:05 CEST
Inactive Exit Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Enter Timestamp: Tue 2024-05-21 21:20:05 CEST
Active Exit Timestamp: n/a
Inactive Enter Timestamp: n/a
May GC: no
Need Daemon Reload: no
Transient: no
Perpetual: no
Garbage Collection Mode: inactive
Slice: system.slice
CGroup: /system.slice/system-systemd\x2dbacklight.slice
CGroup realized: yes
CGroup realized mask: cpu cpuset io memory pids bpf-firewall bpf-devices
CGroup enabled mask: memory pids
CGroup own mask: memory pids
CGroup members mask: memory pids
Invocation ID: 0d5b4568fc1c471ca1c289e518965b5c
Condition Timestamp: Tue 2024-05-21 21:20:05 CEST
Condition Result: yes
Assert Timestamp: Tue 2024-05-21 21:20:05 CEST
Assert Result: yes
Requires: system.slice (origin-implicit)
RequiredBy: systemd-backlight at backlight:acpi_video0.service (destination-file)
Conflicts: shutdown.target (origin-default)
Before: systemd-backlight at backlight:acpi_video0.service (destination-file)
Before: shutdown.target (origin-default)
After: system.slice (origin-implicit)
References: system.slice (origin-implicit)
References: shutdown.target (origin-default)
ReferencedBy: systemd-backlight at backlight:acpi_video0.service (destination-file destination-slice-property)
InSlice: system.slice (origin-implicit)
SliceOf: systemd-backlight at backlight:acpi_video0.service (destination-slice-property)
StopWhenUnneeded: no
RefuseManualStart: no
RefuseManualStop: no
DefaultDependencies: yes
SurviveFinalKillSignal: no
OnSuccessJobMode: fail
OnFailureJobMode: replace
IgnoreOnIsolate: yes
Slice State: active
CPUAccounting: yes
IOAccounting: no
BlockIOAccounting: no
MemoryAccounting: yes
TasksAccounting: yes
IPAccounting: no
CPUWeight: 18446744073709551615
StartupCPUWeight: 18446744073709551615
CPUShares: 18446744073709551615
StartupCPUShares: 18446744073709551615
CPUQuotaPerSecSec: infinity
CPUQuotaPeriodSec: infinity
AllowedCPUs:
StartupAllowedCPUs:
AllowedMemoryNodes:
StartupAllowedMemoryNodes:
IOWeight: 18446744073709551615
StartupIOWeight: 18446744073709551615
BlockIOWeight: 18446744073709551615
StartupBlockIOWeight: 18446744073709551615
DefaultMemoryMin: 0
DefaultMemoryLow: 0
MemoryMin: 0
MemoryLow: 0
StartupMemoryLow: 0 (error getting kernel value: Invalid argument)
MemoryHigh: 18446744073709551615
StartupMemoryHigh: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryMax: 18446744073709551615
StartupMemoryMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemorySwapMax: 18446744073709551615
StartupMemorySwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapMax: 18446744073709551615
StartupMemoryZSwapMax: 18446744073709551615 (error getting kernel value: Invalid argument)
MemoryZSwapWriteback: yes
MemoryLimit: 18446744073709551615
TasksMax: 18446744073709551615
DevicePolicy: auto
DisableControllers:
Delegate: no
ManagedOOMSwap: auto
ManagedOOMMemoryPressure: auto
ManagedOOMMemoryPressureLimit: 0.00%
ManagedOOMPreference: none
MemoryPressureWatch: auto
CoredumpReceive: no
MemoryPressureThresholdSec: 200ms
-------------- next part --------------
s "unmerged-bin"
-------------- next part --------------
==> /var/lib/systemd/deb-systemd-helper-enabled/rsync.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rsync.service
==> /var/lib/systemd/deb-systemd-helper-enabled/hybrid-sleep.target.wants/grub-common.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager-dispatcher.service.dsh-also <==
/etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service
==> /var/lib/systemd/deb-systemd-helper-enabled/cups-browsed.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cups-browsed.service
==> /var/lib/systemd/deb-systemd-helper-enabled/cups.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket
/etc/systemd/system/multi-user.target.wants/cups.path
/etc/systemd/system/printer.target.wants/cups.service
/etc/systemd/system/multi-user.target.wants/cups.service
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirt-guests.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/libvirt-guests.service
/etc/systemd/system/multi-user.target.wants/libvirt-guests.service
/etc/systemd/system/multi-user.target.wants/libvirt-guests.service
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/dm-event.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/libvirtd-ro.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/pcscd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/libvirtd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/docker.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/cups.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlogd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/uuidd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/libvirtd-admin.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlockd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlockd-admin.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlogd-admin.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/avahi-daemon.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlogd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlogd.socket
/etc/systemd/system/sockets.target.wants/virtlogd-admin.socket
/etc/systemd/system/multi-user.target.wants/virtlogd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/miredo.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/miredo.service
==> /var/lib/systemd/deb-systemd-helper-enabled/keyboard-setup.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/keyboard-setup.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ifupdown-wait-online.service.dsh-also <==
/etc/systemd/system/network-online.target.wants/ifupdown-wait-online.service
==> /var/lib/systemd/deb-systemd-helper-enabled/networking.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/networking.service
/etc/systemd/system/network-online.target.wants/networking.service
==> /var/lib/systemd/deb-systemd-helper-enabled/pcscd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/pcscd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/thinkfan-wakeup.service.dsh-also <==
/etc/systemd/system/sleep.target.wants/thinkfan-wakeup.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ModemManager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ModemManager.service
/etc/systemd/system/dbus-org.freedesktop.ModemManager1.service
==> /var/lib/systemd/deb-systemd-helper-enabled/sshd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd-admin.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/libvirtd-admin.socket
/etc/systemd/system/sockets.target.wants/libvirtd-ro.socket
/etc/systemd/system/sockets.target.wants/libvirtd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/mdcheck_continue.timer.dsh-also <==
/etc/systemd/system/mdmonitor.service.wants/mdcheck_continue.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/unbound-resolvconf.service.dsh-also <==
/etc/systemd/system/unbound.service.wants/unbound-resolvconf.service
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd-admin.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlockd-admin.socket
/etc/systemd/system/sockets.target.wants/virtlockd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/lxc-monitord.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lxc-monitord.service
==> /var/lib/systemd/deb-systemd-helper-enabled/thinkfan.service.dsh-also <==
/etc/systemd/system/sleep.target.wants/thinkfan-sleep.service
/etc/systemd/system/sleep.target.wants/thinkfan-wakeup.service
/etc/systemd/system/multi-user.target.wants/thinkfan.service
==> /var/lib/systemd/deb-systemd-helper-enabled/auditd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/auditd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.NetworkManager.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlockd.socket
/etc/systemd/system/sockets.target.wants/virtlockd-admin.socket
/etc/systemd/system/multi-user.target.wants/virtlockd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/avahi-daemon.service
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket
/etc/systemd/system/dbus-org.freedesktop.Avahi.service
==> /var/lib/systemd/deb-systemd-helper-enabled/upower.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/upower.service
==> /var/lib/systemd/deb-systemd-helper-enabled/mdcheck_start.timer.dsh-also <==
/etc/systemd/system/mdmonitor.service.wants/mdcheck_continue.timer
/etc/systemd/system/mdmonitor.service.wants/mdcheck_start.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/chrony.service.dsh-also <==
/etc/systemd/system/chronyd.service
/etc/systemd/system/multi-user.target.wants/chrony.service
==> /var/lib/systemd/deb-systemd-helper-enabled/hibernate.target.wants/grub-common.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/dm-event.service
==> /var/lib/systemd/deb-systemd-helper-enabled/bluetooth.target.wants/bluetooth.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/rtkit-daemon.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rtkit-daemon.service
==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmetad.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmetad.service
==> /var/lib/systemd/deb-systemd-helper-enabled/e2scrub_all.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/e2scrub_all.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/cups.path.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cups.path
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/libvirtd.socket
/etc/systemd/system/sockets.target.wants/libvirtd-admin.socket
/etc/systemd/system/sockets.target.wants/libvirtd-ro.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/saned.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/saned.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/sysstat-summary.timer.dsh-also <==
/etc/systemd/system/sysstat.service.wants/sysstat-summary.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/smartmontools.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/smartmontools.service
/etc/systemd/system/smartd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/lxc.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lxc.service
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.nm-dispatcher.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/mdadm-shutdown.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/haveged.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/keyboard-setup.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/apparmor.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-monitor.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/console-setup.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/ferm.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/lvm2-lvmpolld.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysinit.target.wants/blk-availability.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/tlp.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/tlp.service
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd-ro.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/libvirtd-ro.socket
/etc/systemd/system/sockets.target.wants/libvirtd-admin.socket
/etc/systemd/system/sockets.target.wants/libvirtd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd.socket.dsh-also <==
/etc/systemd/system/multi-user.target.wants/virtlockd.socket
/etc/systemd/system/multi-user.target.wants/virtlockd.socket
/etc/systemd/system/multi-user.target.wants/virtlockd.socket
/etc/systemd/system/sockets.target.wants/virtlockd.socket
/etc/systemd/system/sockets.target.wants/virtlockd-admin.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/sysstat-collect.timer.dsh-also <==
/etc/systemd/system/sysstat.service.wants/sysstat-collect.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/machines.target.dsh-also <==
/etc/systemd/system/multi-user.target.wants/machines.target
==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-monitor.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-monitor.service
==> /var/lib/systemd/deb-systemd-helper-enabled/tlp-sleep.service.dsh-also <==
/etc/systemd/system/sleep.target.wants/tlp-sleep.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ssh-session-cleanup.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ssh-session-cleanup.service
==> /var/lib/systemd/deb-systemd-helper-enabled/apparmor.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/apparmor.service
==> /var/lib/systemd/deb-systemd-helper-enabled/sleep.target.wants/tlp-sleep.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/unbound.service.wants/unbound-resolvconf.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmpolld.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.service
==> /var/lib/systemd/deb-systemd-helper-enabled/printer.target.wants/cups.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/mdmonitor-oneshot.timer.dsh-also <==
/etc/systemd/system/mdmonitor.service.wants/mdmonitor-oneshot.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/lm-sensors.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lm-sensors.service
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.bluez.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/udisks2.service.dsh-also <==
/etc/systemd/system/graphical.target.wants/udisks2.service
==> /var/lib/systemd/deb-systemd-helper-enabled/dm-event.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/dm-event.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/grub-common.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/grub-common.service
/etc/systemd/system/suspend.target.wants/grub-common.service
/etc/systemd/system/hibernate.target.wants/grub-common.service
/etc/systemd/system/hybrid-sleep.target.wants/grub-common.service
/etc/systemd/system/suspend-then-hibernate.target.wants/grub-common.service
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-fi.w1.wpa_supplicant1.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/console-setup.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/console-setup.service
==> /var/lib/systemd/deb-systemd-helper-enabled/containerd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/containerd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/suspend.target.wants/grub-common.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/wpa_supplicant.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/wpa_supplicant.service
/etc/systemd/system/dbus-fi.w1.wpa_supplicant1.service
==> /var/lib/systemd/deb-systemd-helper-enabled/postfix-resolvconf.path.dsh-also <==
/etc/systemd/system/multi-user.target.wants/postfix-resolvconf.path
==> /var/lib/systemd/deb-systemd-helper-enabled/mdadm-shutdown.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/mdadm-shutdown.service
==> /var/lib/systemd/deb-systemd-helper-enabled/openvpn.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/openvpn.service
==> /var/lib/systemd/deb-systemd-helper-enabled/blueman-mechanism.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/blueman-mechanism.service
==> /var/lib/systemd/deb-systemd-helper-enabled/apt-daily-upgrade.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-daily-upgrade.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/iodined.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/iodined.service
==> /var/lib/systemd/deb-systemd-helper-enabled/default.target.wants/haveged.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/default.target.wants/e2scrub_reap.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/lxc-net.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lxc-net.service
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/networking.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/minissdpd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/auditd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/virtlockd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cron.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lxc-monitord.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/grub-common.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/openvpn.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/unbound.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups-browsed.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/tuned.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ssh.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/wpa_supplicant.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/machines.target <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsync.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/irqbalance.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/e2scrub_reap.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/virtlogd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/libvirt-guests.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/blueman-mechanism.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/avahi-daemon.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ModemManager.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rtkit-daemon.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lm-sensors.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lxc-net.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/postfix.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/containerd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/chrony.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/docker.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/smartmontools.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/tlp.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/cups.path <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lxc.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsyslog.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/console-setup.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/smartd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lxcfs.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/NetworkManager.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/miredo.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/virtlockd.socket <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/ssh-session-cleanup.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/sysstat.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/schroot.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/iodined.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/binfmt-support.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/libvirtd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/lvm2-lvmpolld.socket.dsh-also <==
/etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/smartd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/smartd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/ssh.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/chronyd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/libvirtd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/libvirtd.service
/etc/systemd/system/sockets.target.wants/virtlockd.socket
/etc/systemd/system/sockets.target.wants/virtlogd.socket
/etc/systemd/system/sockets.target.wants/libvirtd.socket
/etc/systemd/system/sockets.target.wants/libvirtd-ro.socket
/etc/systemd/system/sockets.target.wants/virtlockd-admin.socket
/etc/systemd/system/sockets.target.wants/virtlogd-admin.socket
/etc/systemd/system/sockets.target.wants/libvirtd-admin.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/uuidd.service.dsh-also <==
/etc/systemd/system/sockets.target.wants/uuidd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/logrotate.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/logrotate.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/minissdpd.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/minissdpd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/mdmonitor.service.wants/mdcheck_continue.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/mdmonitor.service.wants/mdmonitor-oneshot.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/mdmonitor.service.wants/mdcheck_start.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/bluetooth.service.dsh-also <==
/etc/systemd/system/bluetooth.target.wants/bluetooth.service
/etc/systemd/system/dbus-org.bluez.service
==> /var/lib/systemd/deb-systemd-helper-enabled/chronyd-restricted.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/chronyd-restricted.service
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlogd-admin.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlogd-admin.socket
/etc/systemd/system/sockets.target.wants/virtlogd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/cron.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/cron.service
==> /var/lib/systemd/deb-systemd-helper-enabled/nftables.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/nftables.service
==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/avahi-daemon.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/sysstat.service.dsh-also <==
/etc/systemd/system/sysstat.service.wants/sysstat-collect.timer
/etc/systemd/system/sysstat.service.wants/sysstat-summary.timer
/etc/systemd/system/sysstat.service.wants/sysstat-rotate.timer
/etc/systemd/system/multi-user.target.wants/sysstat.service
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.Avahi.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/apt-show-versions.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-show-versions.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/ssh.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/ssh.service
/etc/systemd/system/sshd.service
==> /var/lib/systemd/deb-systemd-helper-enabled/rsyslog.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/rsyslog.service
/etc/systemd/system/syslog.service
/etc/systemd/system/multi-user.target.wants/rsyslog.service
/etc/systemd/system/syslog.service
==> /var/lib/systemd/deb-systemd-helper-enabled/sysstat.service.wants/sysstat-collect.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysstat.service.wants/sysstat-rotate.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/sysstat.service.wants/sysstat-summary.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/haveged.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/haveged.service
==> /var/lib/systemd/deb-systemd-helper-enabled/postfix.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/postfix.service
==> /var/lib/systemd/deb-systemd-helper-enabled/apt-listbugs.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-listbugs.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/blk-availability.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/blk-availability.service
==> /var/lib/systemd/deb-systemd-helper-enabled/smartd.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/fstrim.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/fstrim.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/logrotate.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/man-db.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-show-versions.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-daily.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/dpkg-db-backup.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-daily-upgrade.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/e2scrub_all.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/timers.target.wants/apt-listbugs.timer <==
==> /var/lib/systemd/deb-systemd-helper-enabled/pcscd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/pcscd.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/schroot.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/schroot.service
==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/networking.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/NetworkManager-wait-online.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/network-online.target.wants/ifupdown-wait-online.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/apt-daily.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/apt-daily.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/e2scrub_reap.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/e2scrub_reap.service
==> /var/lib/systemd/deb-systemd-helper-enabled/powertop.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/powertop.service
/etc/systemd/system/sleep.target.wants/powertop.service
==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/NetworkManager.service
/etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service
/etc/systemd/system/network-online.target.wants/NetworkManager-wait-online.service
==> /var/lib/systemd/deb-systemd-helper-enabled/irqbalance.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/irqbalance.service
==> /var/lib/systemd/deb-systemd-helper-enabled/syslog.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/lxcfs.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/lxcfs.service
==> /var/lib/systemd/deb-systemd-helper-enabled/postfix-resolvconf.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/postfix-resolvconf.service
==> /var/lib/systemd/deb-systemd-helper-enabled/docker.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/docker.service
==> /var/lib/systemd/deb-systemd-helper-enabled/virtlogd.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/virtlogd.socket
/etc/systemd/system/sockets.target.wants/virtlogd-admin.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/suspend-then-hibernate.target.wants/grub-common.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/thinkfan-sleep.service.dsh-also <==
/etc/systemd/system/sleep.target.wants/thinkfan-sleep.service
==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.ModemManager1.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/dpkg-db-backup.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/dpkg-db-backup.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/cups.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/cups.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/man-db.timer.dsh-also <==
/etc/systemd/system/timers.target.wants/man-db.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/ferm.service.dsh-also <==
/etc/systemd/system/sysinit.target.wants/ferm.service
==> /var/lib/systemd/deb-systemd-helper-enabled/docker.socket.dsh-also <==
/etc/systemd/system/sockets.target.wants/docker.socket
==> /var/lib/systemd/deb-systemd-helper-enabled/unbound.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/unbound.service
==> /var/lib/systemd/deb-systemd-helper-enabled/NetworkManager-wait-online.service.dsh-also <==
/etc/systemd/system/network-online.target.wants/NetworkManager-wait-online.service
==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/udisks2.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/rtkit-daemon.service <==
==> /var/lib/systemd/deb-systemd-helper-enabled/chrony-wait.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/chrony-wait.service
==> /var/lib/systemd/deb-systemd-helper-enabled/sysstat-rotate.timer.dsh-also <==
/etc/systemd/system/sysstat.service.wants/sysstat-rotate.timer
==> /var/lib/systemd/deb-systemd-helper-enabled/binfmt-support.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/binfmt-support.service
==> /var/lib/systemd/deb-systemd-helper-enabled/tuned.service.dsh-also <==
/etc/systemd/system/multi-user.target.wants/tuned.service
-------------- next part --------------
proc /proc proc defaults 0 0
LABEL=nana-boot /boot ext4 noatime 0 0
/dev/mapper/nana--vg01-nana--root / ext4 noatime,errors=remount-ro 0 1
/dev/mapper/nana--vg01-nana--home /home ext4 noatime,errors=remount-ro 0 1
/dev/mapper/nana--vg01-data /mnt/data ext4 defaults 0 0
/dev/mapper/nana--vg01-nana--swap swap swap defaults 0 0
# cryptfoo
#LABEL=usbext3 /run/cryptkey ext4 defaults,nofail 0 0
More information about the Pkg-systemd-maintainers
mailing list