%PDF- %PDF-
Mini Shell

Mini Shell

Direktori : /proc/3163975/root/bin/
Upload File :
Create Path :
Current File : //proc/3163975/root/bin/systemd-detect-virt

ELF>p*@�A@8
@ @@@����   ii000;KK��<�L�L88800hhh��S�td88800P�td(6(6(644Q�tdR�td;KK��/lib64/ld-linux-x86-64.so.2 GNU���GNU�y6@'�j�GLN��be�n�YGNU�~��FDO{"type":"deb","os":"Ubuntu","name":"systemd","version":"255.4-1ubuntu8.4","architecture":"amd64","debugInfoUrl":"https://debuginfod.ubuntu.com"}+�+�e�m��.�G
Y5<v��F�YYk�����N� / ke��"!.� � � ?�"__libc_start_main__cxa_finalizegetopt_longstdoutflockfilefputs_unlocked__overflowfunlockfileprogram_invocation_short_name__progname__printf_chkfreeputsoptind__stack_chk_fail_ITM_deregisterTMCloneTable__gmon_start___ITM_registerTMCloneTablesd_notifyfversionpager_closeconfidential_virtualization_to_stringrunning_in_chrootlog_assert_faileddetect_virtualizationpolkit_agent_closerunning_in_usernslog_setuplog_internalask_password_agent_closeterminal_urlify_mandetect_containerdetect_confidential_virtualizationlog_assert_failed_unreachabledetect_vmmac_selinux_finishlog_get_max_levelsaved_argcsaved_argvlog_oom_internallibsystemd-shared-255.solibc.so.6SD_SHAREDGLIBC_2.4GLIBC_2.34GLIBC_2.2.5GLIBC_2.3.4/usr/lib/x86_64-linux-gnu/systemd__start_SYSTEMD_STATIC_DESTRUCT__stop_SYSTEMD_STATIC_DESTRUCT� 41|��ii
�����ui	�ti	�KP+K+ K�0@K�0`K�0�K�0�K�0�K�0�K�0L�0 L�0@L�0PP�O�O+�O
�O�O�O�O�O�O�O%�O'�O(�N�N�N�N�N�N�N�N	�N�N�N
OOOO O(O0O8O@OHOPOXO `O!hO"pO#xO$�O&�O)�O*��H��H��/H��t��H����5r.�%t.@��h���f���h����f���h����f���h���f���h���f���h���f���h���f���h�r���f���h�b���f���h	�R���f���h
�B���f���h�2���f���h�"���f���h
����f���h����f���h��f���h���f���h����f���h����f���h���f���h���f���h���f���h���f���h�r���f���h�b���f���h�R���f���h�B���f���h�2���f���h�"���f���h����f����%�-fD���%~,fD���%v,fD���%n,fD���%f,fD���%^,fD���%V,fD���%N,fD���%F,fD���%>,fD���%6,fD���%.,fD���%&,fD���%,fD���%,fD���%,fD���%,fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD���%�+fD��UH��AVAUATSH��dH�%(H�E�1���~zH�I��H��to�8tjH�{+��L�5�&L�-��8H�R+H�0���E1�L��L��L����/���������vA��b~f��c��wlH��Hc�H�>��@H�
y��H�58H�=�����������w--����H��Hc�H�>������?��H����H�=����L�%�*1�I�<$�_����H�PH�W(�
������������H��H��t�I�4$���I�<$H�G(H;G0rþ
�������*������}�=�*��E1��A��D��H�5�
1�1��2���������������H��)H����H��L�-�)H��L9�rj����HH�CH�SH��@��H����@8���H��t,H�8H��tH�CH����H�2��H�C1�H�H�S1�H�H�� L9��)���u�H�{�S����)��L�%#)1�I�<$�������)���H��H��t&I�4$�H���I�<$H�G(H;G0�qH�PH�W(�
����u�I�<$�:���E1������8)����))�r����)�f���E1�H�U�H�5�H�=�L�E��������H��(H�Mп1�H�5�	H�1�����H�}���������(�����cH�eHc�H�>���V����Å��XA��E���
��������y��O���L�
���L�G�����ۉ�%�����؉Å�x�������H�5�1�1���A����������Å����=(����������H���c����p����i����Å�y����L�
���L��
���o�����H���1�������`�����'���H�E�dH+%(��H�e�D��[A\A]A^]�H�
]
�VH�5lH�=������������������+�������������L�
L�	
���R���H�
��\H�5H�=��U����
�;������H�
�� �H�5��������H�k&;��������������c���H�a&Q�@�L�
�L�`���0H�M1��k���^_�����������5���L�
v
��L�-������r�������L�
�
��L���������L������L�
�
��L����������&��������H���I����V���H���gH�=�
�|����y����g������f.�f���1�I��^H��H���PTE1�1�H�=q����%�f.�H�=a%H�Z%H9�tH�&%H��t	�����H�=1%H�5*%H)�H��H��?H��H�H�tH��$H��t��fD�����=�$u+UH�=z$H��tH�=�$�����d�����$]������w�����H��H���1systemd-detect-virthqcvr%s takes no arguments.Failed to check for VM: %margc > 0 && !isempty(argv[0])ERRNO=%iEXIT_STATUS=%i!c->parray == !c->pnc->pfunchelpversioncontainerchrootprivate-usersquietlistlist-cvm../src/detect-virt/detect-virt.c%s [OPTIONS...]

Detect execution in a virtualized environment.

  -h --help             Show this help
     --version          Show package version
  -c --container        Only detect whether we are run in a container
  -v --vm               Only detect whether we are run in a VM
  -r --chroot           Detect whether we are run in a chroot() environment
     --private-users    Only detect whether we are running in a user namespace
     --cvm              Only detect whether we are run in a confidential VM
  -q --quiet            Don't output anything, just set return value
     --list             List all known and detectable types of virtualization
     --list-cvm         List all known and detectable types of confidential 
                        virtualization

See the %s for details.
Failed to check for container: %mFailed to check for chroot() environment: %mFailed to check for user namespace: %mFailed to check for confidential virtualization: %mFailed to check for virtualization: %m../src/fundamental/memory-util-fundamental.h../src/basic/static-destruct.h��������������������������|�m������^��O�����R�"����helpparse_argvrunarray_cleanupstatic_destructmain;4��h���������H�PzRx���&D$4���FJw�?9*3$"\P�tH��(��dE�C
K�����
AP++�0h�0�0c�0v�0r�0�0q�0�0�0��� 
\+KK���oP�x
N�N��X	���o���o@���o�o����o
�L0 @ P ` p � � � � � � � � !! !0!@!P!`!p!�!�!�!�!�!�!�!�!"P/usr/lib/debug/.dwz/x86_64-linux-gnu/systemd.debug�{�
‰�С�׶����:0279364027dc6ab6474c4eefe46265b26ee959.debug�E��.shstrtab.interp.note.gnu.property.note.gnu.build-id.note.ABI-tag.note.package.gnu.hash.dynsym.dynstr.gnu.version.gnu.version_r.rela.dyn.rela.plt.init.plt.got.plt.sec.text.fini.rodata.eh_frame_hdr.eh_frame.init_array.fini_array.data.rel.ro.dynamic.data.bss.gnu_debugaltlink.gnu_debuglink880&hh$9�� G���U���oPP$_xx g��No���o��X|���o@@p���X�B��  �    ��""� " "��$$Y�\+\+
�00%�(6(64�`6`6��K;�K;� K ;` �L�<��N�>hP@P@@G.P@4�@=

Zerion Mini Shell 1.0