Failed to parse capability in bounding/ambient set

NethServer Version: 7.9.2009

Hello friends,

since a few days I observe the error message below. It always appears in the event log after the backup is finished. The server itself works without any problems. All services do what they are supposed to do. Does anyone know the problem?

Greetings…

Uwe

[/usr/lib/systemd/system/netdata.service:56] Failed to parse capability in bounding/ambient set, ignoring: CAP_PERFMON
CODE_FILE src/core/load-fragment.c
CODE_FUNCTION config_parse_capability_set
CODE_LINE 1049
CONFIG_FILE /usr/lib/systemd/system/netdata.service
CONFIG_LINE 56
MESSAGE_ID c772d24e9a884cbeb9ea12625c306c01
PRIORITY 3
SYSLOG_FACILITY 3
SYSLOG_IDENTIFIER systemd
UNIT netdata.service
_BOOT_ID 5debe8b0d644462b911ff6c53cd8133f
_CAP_EFFECTIVE 1fffffffff
_CMDLINE /usr/lib/systemd/systemd --switched-root --system --deserialize 22
_COMM systemd
_EXE /usr/lib/systemd/systemd
_GID 0
_HOSTNAME xxx.xxx.xxx.de
_MACHINE_ID 000bcb852f6a4e46aaf6b4c4aa6e9038
_PID 1
_SOURCE_REALTIME_TIMESTAMP 1647021642343746
_SYSTEMD_CGROUP /
_TRANSPORT journal
_UID 0
__CURSOR s=6ed429fd3db647e5b9bfba10f9ad3434;i=115a;b=5debe8b0d644462b911ff6c53cd8133f;m=5ab19f38f;t=5d9f51bede738;x=77dadb24cb63467d
__MONOTONIC_TIMESTAMP 24345441167
__REALTIME_TIMESTAMP 1647021642344248

I think it’s a bug not sure if it’s important though
for more info take a look at this similar issue discussion ICMP probes fails on older systemd · Issue #64 · cloudalchemy/ansible-blackbox-exporter · GitHub

1 Like